Spoofing Vulnerability in Google Chrome for Android (prior to 92.0.4515.131)

Spoofing Vulnerability in Google Chrome for Android (prior to 92.0.4515.131)

CVE-2021-30596 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Incorrect security UI in Navigation in Google Chrome on Android prior to 92.0.4515.131 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Android.