Google Chrome CVE-2021-30560 Use After Free Vulnerability

description-logoDescription

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2021-30560