SVG Shadow Tree Leaking Vulnerability in Google Chrome

SVG Shadow Tree Leaking Vulnerability in Google Chrome

CVE-2016-5204 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Leaking of an SVG shadow tree leading to corruption of the DOM tree in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.