Vulnerability CVE-2016-10718


Published: 2018-04-03   Modified: 2018-04-04

Description:
Brave Browser before 0.13.0 allows a tab to close itself even if the tab was not opened by a script, resulting in denial of service.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Brave Browser window.close(self) Denial Of Service
Sahil Tikoo
17.04.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial

 References:
https://github.com/brave/browser-laptop/issues/5006
https://github.com/brave/browser-laptop/issues/5007
https://hackerone.com/reports/176197
https://www.exploit-db.com/exploits/44475/

Copyright 2024, cxsecurity.com

 

Back to Top