Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2017-01-19T05:43:00

Updated: 2024-08-06T00:53:48.708Z

Reserved: 2016-05-31T00:00:00

Link: CVE-2016-5204

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-19T05:59:00.387

Modified: 2023-11-07T02:33:27.283

Link: CVE-2016-5204

cve-icon Redhat

Severity : Important

Publid Date: 2016-12-01T00:00:00Z

Links: CVE-2016-5204 - Bugzilla