Google Chrome CVE-2021-30508 Out of Bounds Write Vulnerability

description-logoDescription

Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to enable certain features in Chrome to potentially exploit heap corruption via a crafted HTML page.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2021-30508