Vulnerability CVE-2017-17692


Published: 2017-12-21

Description:
Samsung Internet Browser 5.4.02.3 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that redirects to a child tab and rewrites the innerHTML property.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Samsung -> Internet browser 

 References:
http://packetstormsecurity.com/files/145510/Samsung-Internet-Browser-SOP-Bypass.html
https://datarift.blogspot.in/p/samsung-interent-browser-sop-bypass-cve.html
https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/gather/samsung_browser_sop_bypass.rb
https://www.exploit-db.com/exploits/43376/

Copyright 2024, cxsecurity.com

 

Back to Top