
Cloud Vulnerability DB
A community-led vulnerabilities database
A high-severity zero-day vulnerability (CVE-2021-4102) was discovered in Google Chrome's V8 JavaScript engine. The vulnerability, identified as a use-after-free weakness, affected Chrome versions prior to 96.0.4664.110 and was reported by an anonymous security researcher. The issue was disclosed and patched in December 2021, with Google confirming active exploitation in the wild (Chrome Blog, Bleeping Computer).
CVE-2021-4102 is a use-after-free vulnerability in Chrome's V8 JavaScript engine that could allow attackers to exploit heap corruption through a specially crafted HTML page. The vulnerability received a CVSS v3.1 base score of 8.8 (HIGH) with the vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H, indicating its severe impact potential (NVD).
The vulnerability could potentially allow attackers to execute arbitrary code on systems running unpatched Chrome versions or escape the browser's security sandbox. This could lead to complete system compromise if successfully exploited (Bleeping Computer).
Google released Chrome version 96.0.4664.110 for Windows, Mac, and Linux to address this vulnerability. Users were strongly advised to update their Chrome browsers immediately to the patched version through Chrome menu > Help > About Google Chrome (Chrome Blog).
Source: This report was generated using AI
Free Vulnerability Assessment
Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.
Get a personalized demo
"Best User Experience I have ever seen, provides full visibility to cloud workloads."
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
"We know that if Wiz identifies something as critical, it actually is."