Cross-Origin Data Leakage via Inappropriate iFrame Implementation in Google Chrome

Cross-Origin Data Leakage via Inappropriate iFrame Implementation in Google Chrome

CVE-2022-1501 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Inappropriate implementation in iframe in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.