Autofill Use After Free Vulnerability in Google Chrome (CVE-2021-212)

Autofill Use After Free Vulnerability in Google Chrome (CVE-2021-212)

CVE-2021-30514 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Use after free in Autofill in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.