RSS   Podatności dla 'Browser'   RSS

2021-07-12
 
CVE-2021-22917

CWE-200
 

 
Brave Browser Desktop between versions 1.17 and 1.20 is vulnerable to information disclosure by way of DNS requests in Tor windows not flowing through Tor if adblocking was enabled.

 
2018-01-03
 
CVE-2017-1000461

CWE-732
 

 
Brave Software's Brave Browser, version 0.19.73 (and earlier) is vulnerable to an incorrect access control issue in the "JS fingerprinting blocking" component, resulting in a malicious website being able to access the fingerprinting-associated browser functionality (that the browser intends to block).

 
2017-03-27
 
CVE-2016-9473

CWE-79
 

 
Brave Browser iOS before 1.2.18 and Brave Browser Android 1.9.56 and earlier suffer from Full Address Bar Spoofing, allowing attackers to trick a victim by displaying a malicious page for legitimate domain names.

 

 >>> Vendor: Brave 2 Produkty
Browser
Brave


Copyright 2024, cxsecurity.com

 

Back to Top