RSS   Podatności dla 'Whale'   RSS

2022-03-17
 
CVE-2022-24072

NVD-CWE-noinfo
 

 
The devtools API in Whale browser before 3.12.129.18 allowed extension developers to inject arbitrary JavaScript into the extension store web page via devtools.inspectedWindow, leading to extensions downloading and uploading when users open the developer tool.

 
 
CVE-2022-24073

NVD-CWE-noinfo
 

 
The Web Request API in Whale browser before 3.12.129.18 allowed to deny access to the extension store or redirect to any URL when users access the store.

 
 
CVE-2022-24074

CWE-732
 

 
Whale Bridge, a default extension in Whale browser before 3.12.129.18, allowed to receive any SendMessage request from the content script itself that could lead to controlling Whale Bridge if the rendering process compromises.

 
 
CVE-2022-24075

CWE-552
 

 
Whale browser before 3.12.129.18 allowed extensions to replace JavaScript files of the HWP viewer website which could access to local HWP files. When the HWP files were opened, the replaced script could read the files.

 
2022-01-28
 
CVE-2022-24071

NVD-CWE-noinfo
 

 
A Built-in extension in Whale browser before 3.12.129.46 allows attackers to compromise the rendering process which could lead to controlling browser internal APIs.

 
2021-11-02
 
CVE-2021-33593

NVD-CWE-Other
 

 
Whale browser for iOS before 1.14.0 has an inconsistent user interface issue that allows an attacker to obfuscate the address bar which may lead to address bar spoofing.

 
2018-10-11
 
CVE-2018-12449

CWE-426
 

 
The Whale browser installer 0.4.3.0 and earlier versions allows DLL hijacking.

 
2018-08-02
 
CVE-2018-12448

CWE-20
 

 
Whale Browser before 1.3.48.4 displays no URL information but only a title of a web page on the browser's address bar when visiting a non-http page, which allows an attacker to display a malicious web page with a fake domain name.

 
2018-06-15
 
CVE-2018-9859

CWE-noinfo
 

 
The path of Whale update service was unquoted in NAVER Whale before 1.0.40.7. This vulnerability can be used for persistent privilege escalation if it's available to create an executable file with System privilege by other vulnerable applications.

 
2018-01-07
 
CVE-2017-15913

CWE-426
 

 
The Installer in Whale allows DLL hijacking.

 


Copyright 2024, cxsecurity.com

 

Back to Top