Google Chrome CVE-2018-6087 Use After Free Vulnerability

description-logoDescription

A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2018-6087