Blink XSLT Use After Free Vulnerability in Google Chrome (CVE-2021-30563)

Blink XSLT Use After Free Vulnerability in Google Chrome (CVE-2021-30563)

CVE-2021-30560 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.