RSS   Podatności dla 'Yandex.browser'   RSS

2016-10-26
 
CVE-2016-8505

 

 
XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.

 

 >>> Vendor: Yandex 7 Produkty
Yandex.server
Yandex.server 2010
Yandex browser
Yandex.browser
Tomita-parser
Clickhouse
Yandex turbo


Copyright 2024, cxsecurity.com

 

Back to Top