Cross-Origin Data Leakage via Malicious Chrome Extension

Cross-Origin Data Leakage via Malicious Chrome Extension

CVE-2019-13705 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Insufficient policy enforcement in extensions in Google Chrome prior to 78.0.3904.70 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension.

Learn more about our Cis Benchmark Audit For Google Chrome.