Google Chrome CVE-2019-5789 Buffer Overflow Vulnerability

description-logoDescription

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2019-5789