Google Chrome CVE-2020-6506 Vulnerability

description-logoDescription

Insufficient policy enforcement in WebView in Google Chrome on Android prior to 83.0.4103.106 allowed a remote attacker to bypass site isolation via a crafted HTML page.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2020-6506