CVE-2022-1139

Inappropriate implementation in Background Fetch API in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
References
Configurations

Configuration 1

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Information

Published : 2022-07-23 12:15

Updated : 2022-10-25 06:40


NVD link : CVE-2022-1139

Mitre link : CVE-2022-1139

Products Affected
No products.
CWE