CVE-2019-5853

Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Information

Published : 2019-11-25 03:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-5853

Mitre link : CVE-2019-5853

Products Affected
No products.
CWE