CVE-2019-5853

Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:12

Type Values Removed Values Added
References (MISC) https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html - Vendor Advisory () https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html -
References (MISC) https://crbug.com/976627 - Exploit, Issue Tracking, Vendor Advisory () https://crbug.com/976627 -

Information

Published : 2019-11-25 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5853

Mitre link : CVE-2019-5853

CVE.ORG link : CVE-2019-5853


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-682

Incorrect Calculation