Cross-Origin Data Leakage Vulnerability in Google Chrome iFrame Sandbox

Cross-Origin Data Leakage Vulnerability in Google Chrome iFrame Sandbox

CVE-2022-4908 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

Learn more about our Cis Benchmark Audit For Google Chrome.