Cross-Origin Data Leakage in Google Chrome's iframe Sandbox Implementation

Cross-Origin Data Leakage in Google Chrome's iframe Sandbox Implementation

CVE-2022-3057 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Inappropriate implementation in iframe Sandbox in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.