NA

CVE-2024-4949

Published: 15/05/2024 Updated: 16/05/2024

Vulnerability Summary

Use after free in V8 in Google Chrome before 125.0.6422.60 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

Vulnerability Trend

Vendor Advisories

 The Chrome team is delighted to announce the promotion of Chrome 125 to the stable channel for Windows, Mac and Linux This will roll out over the coming days/weeksChrome 1250642260 (Linux)  1250642260/61( Windows, Mac) contains a number of fixes and improvements -- a list of changes is available in the log Watch ...