Use-after-free condition in Google Chrome could lead to code execution

The use-after-free vulnerability in Chrome is triggered by opening a specially crafted webpage which could trigger the reuse of previously freed memory, which can lead to arbitrary code execution.

click here to read full Article

Read more on Malware updates & News

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *