Lucene search

K
cvelistChromeCVELIST:CVE-2019-5789
HistoryMay 23, 2019 - 7:12 p.m.

CVE-2019-5789

2019-05-2319:12:11
Chrome
www.cve.org

8.6 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.0%

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

CNA Affected

[
  {
    "product": "Chrome",
    "vendor": "Google",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 73.0.3683.75"
      }
    ]
  }
]