Out of Bounds Memory Read Vulnerability in V8 Engine of Google Chrome (CVE-2019-5786)

Out of Bounds Memory Read Vulnerability in V8 Engine of Google Chrome (CVE-2019-5786)

CVE-2019-5791 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.