CVE-2019-13732 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Group Package Affected Fixed Severity Status Ticket
AVG-1076 chromium 78.0.3904.108-1 79.0.3945.79-1 Critical Fixed
References
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html