8.8
CWE
416
EPSS
0.107%
Advisory Published
Updated

CVE-2024-0225: Use after free in WebGPU[41487330] High CVE-2024-1059 Use after free in WebRTCChromeOS Vulnerability Bug Fixes:[ ] High CVE-2024-0204 Users are able to bypass policies using kiosk apps in kiosk mode

First published: Thu Jan 04 2024(Updated: )

<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome Releases</a> for more information.</p>

Credit: chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Microsoft Edge<120.0.2210.121
Microsoft Edge (Chromium-based)
Google Chrome<120.0.6099.199
Fedoraproject Fedora=38
Fedoraproject Fedora=39

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203