Blink Use After Free Vulnerability in Google Chrome (CVE-2021-30563)

Blink Use After Free Vulnerability in Google Chrome (CVE-2021-30563)

CVE-2021-4319 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Use after free in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

Learn more about our Cis Benchmark Audit For Google Chrome.