Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
Very High

Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium

Disclosure Date: October 10, 2019 (last updated October 06, 2023)
Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Attacker Value
High

CVE-2019-1458

Disclosure Date: December 10, 2019 (last updated October 06, 2023)
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.