CVE-2019-5853

Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-25 15:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-5853

Mitre link : CVE-2019-5853

CVE.ORG link : CVE-2019-5853


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-682

Incorrect Calculation