Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Chrome

Published: 2021-10-08T21:30:44

Updated: 2022-01-15T14:07:32

Reserved: 2021-08-03T00:00:00


Link: CVE-2021-37967

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-10-08T22:15:08.017

Modified: 2023-11-07T03:37:05.663


Link: CVE-2021-37967

JSON object: View

cve-icon Redhat Information

No data.

CWE