Vulnerability CVE-2017-18016


Published: 2018-01-11

Description:
Parity Browser 1.6.10 and earlier allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by requesting other websites via the Parity web proxy engine (reusing the current website's token, which is not bound to an origin).

See advisories in our WLB2 database:
Topic
Author
Date
Low
Parity Browser < 1.6.10 Bypass Same Origin Policy
tintinweb
12.01.2018

Type:

CWE-346

(Origin Validation Error)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Parity -> Browser 

 References:
http://www.openwall.com/lists/oss-security/2018/01/10/1
https://github.com/paritytech/parity/commit/53609f703e2f1af76441344ac3b72811c726a215
https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016
https://www.exploit-db.com/exploits/43499/

Copyright 2024, cxsecurity.com

 

Back to Top