NA

CVE-2022-1139

Published: 23/07/2022 Updated: 08/08/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Inappropriate implementation in Background Fetch API in Google Chrome before 100.0.4896.60 allowed a remote malicious user to leak cross-origin data via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

Vendor Advisories

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure For the stable distribution (bullseye), these problems have been fixed in version 1000489660-1~deb11u1 We recommend that you upgrade your chromium packages For the detailed security status of ...
The Chrome team is delighted to announce the promotion of Chrome 100 to the stable channel for Windows, Mac and Linux Chrome 100 is also promoted to our new extended stable channel for Windows and Mac This will roll out over the coming days/weeksChrome 1000489660 contains a number of fixes and improvements -- a list of changes is available in ...
LTS-96 has been updated in the LTS channel to 9604664207 (Platform Version: 14268820) for most ChromeOS devices Want to know more about Long-term Support? Click here This update contains multiple Security fixes, including:1311701  High  CVE-2022-1312 Security: UAF in DumpDatabaseHandler1283050 &nb ...