Cross-Origin Data Leakage in Google Chrome Loader

Cross-Origin Data Leakage in Google Chrome Loader

CVE-2021-4059 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.