CVE-2019-5789

Summary: 
An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
Published: 
Thursday, May 23, 2019 - 16:29
cvss: