Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2021-10-08T21:30:46

Updated: 2024-08-04T01:30:09.035Z

Reserved: 2021-08-03T00:00:00

Link: CVE-2021-37968

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-10-08T22:15:08.060

Modified: 2023-11-07T03:37:05.743

Link: CVE-2021-37968

cve-icon Redhat

No data.