Blink Use-After-Free Vulnerability in Google Chrome

Blink Use-After-Free Vulnerability in Google Chrome

CVE-2016-1633 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Use-after-free vulnerability in Blink, as used in Google Chrome before 49.0.2623.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Learn more about our Cis Benchmark Audit For Google Chrome.