Cross-Origin Data Leakage Vulnerability in Google Chrome

Cross-Origin Data Leakage Vulnerability in Google Chrome

CVE-2019-13713 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Insufficient policy enforcement in JavaScript in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.