Cross-Origin Data Leakage via Insufficient Cookie Policy Enforcement in Google Chrome

Cross-Origin Data Leakage via Insufficient Cookie Policy Enforcement in Google Chrome

CVE-2022-2615 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Insufficient policy enforcement in Cookies in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.