Lucene search

K

Browser Security Vulnerabilities

cve
cve

CVE-2024-25091

Protection mechanism failure issue exists in RevoWorks SCVX prior to scvimage4.10.21_1013 (when using 'VirusChecker' or 'ThreatChecker' feature) and RevoWorks Browser prior to 2.2.95 (when using 'VirusChecker' or 'ThreatChecker' feature). If data containing malware is saved in a specific file...

7.2AI Score

0.0004EPSS

2024-03-01 09:15 AM
46
cve
cve

CVE-2024-22291

Cross-Site Request Forgery (CSRF) vulnerability in Marco Milesi Browser Theme Color.This issue affects Browser Theme Color: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2024-01-31 01:15 PM
15
cve
cve

CVE-2024-20253

A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory.....

10CVSS

8.3AI Score

0.002EPSS

2024-01-26 06:15 PM
70
cve
cve

CVE-2024-22125

Under certain conditions the Microsoft Edge browser extension (SAP GUI connector for Microsoft Edge) - version 1.0, allows an attacker to access highly sensitive information which would otherwise be restricted causing high impact on...

7.5CVSS

6.8AI Score

0.001EPSS

2024-01-09 02:15 AM
26
cve
cve

CVE-2023-6540

A vulnerability was reported in the Lenovo Browser Mobile and Lenovo Browser HD Apps for Android that could allow an attacker to craft a payload that could result in the disclosure of sensitive...

7.5CVSS

7AI Score

0.001EPSS

2024-01-03 09:15 PM
13
cve
cve

CVE-2023-52263

Brave Browser before 1.59.40 does not properly restrict the schema for WebUI factory and redirect. This is related to browser/brave_content_browser_client.cc and...

6.1CVSS

7.4AI Score

0.001EPSS

2023-12-30 07:15 PM
13
cve
cve

CVE-2023-25632

The Android Mobile Whale browser app before 3.0.1.2 allows the attacker to bypass its browser unlock function via 'Open in Whale'...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-11-27 07:15 AM
9
cve
cve

CVE-2023-48711

google-translate-api-browser is an npm package which interfaces with the google translate web api. A Server-Side Request Forgery (SSRF) Vulnerability is present in applications utilizing the google-translate-api-browser package and exposing the translateOptions to the end user. An attacker can set....

3.7CVSS

7.1AI Score

0.0005EPSS

2023-11-24 05:15 PM
8
cve
cve

CVE-2023-30900

A vulnerability has been identified in Xpedition Layout Browser (All versions < VX.2.14). Affected application contains a stack overflow vulnerability when parsing a PCB file. An attacker can leverage this vulnerability to execute code in the context of the current...

7.8CVSS

7.7AI Score

0.001EPSS

2023-10-10 11:15 AM
14
cve
cve

CVE-2023-30961

Palantir Gotham was found to be vulnerable to a bug where under certain circumstances, the frontend could have applied an incorrect classification to a newly created property or...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-09-27 03:18 PM
9
cve
cve

CVE-2023-28364

An Open Redirect vulnerability exists prior to version 1.52.117, where the built-in QR scanner in Brave Browser Android navigated to scanned URLs automatically without showing the URL first. Now the user must manually navigate to the...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-01 12:15 AM
17
cve
cve

CVE-2015-10058

A vulnerability, which was classified as problematic, was found in Wikisource Category Browser. This affects an unknown part of the file index.php. The manipulation of the argument lang leads to cross site scripting. It is possible to initiate the attack remotely. The patch is named...

6.1CVSS

6.8AI Score

0.001EPSS

2023-01-17 01:15 PM
15
cve
cve

CVE-2022-4611

A vulnerability, which was classified as problematic, was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. This affects an unknown part. The manipulation leads to hard-coded credentials. It is possible to initiate the attack remotely. The exploit has been disclosed.....

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-19 03:15 PM
32
cve
cve

CVE-2022-4613

A vulnerability was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome and classified as critical. This issue affects some unknown processing of the component Browser Extension Provisioning. The manipulation leads to improper authorization. The attack may be initiated.....

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-19 03:15 PM
29
cve
cve

CVE-2022-4612

A vulnerability has been found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome and classified as problematic. This vulnerability affects unknown code. The manipulation leads to insufficiently protected credentials. The attack can be initiated remotely. The exploit has...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-19 03:15 PM
19
cve
cve

CVE-2022-4610

A vulnerability, which was classified as problematic, has been found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. Affected by this issue is some unknown functionality. The manipulation leads to risky cryptographic algorithm. Local access is required to approach this...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-12-19 03:15 PM
27
cve
cve

CVE-2022-3875

A vulnerability classified as critical was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. This vulnerability affects unknown code of the component API. The manipulation leads to authentication bypass by assumed-immutable data. The attack can be initiated remotely.....

7.5CVSS

7.9AI Score

0.015EPSS

2022-12-19 11:15 AM
19
cve
cve

CVE-2022-3876

A vulnerability, which was classified as problematic, has been found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. This issue affects some unknown processing of the file /api/browserextension/UpdatePassword/ of the component API. The manipulation of the argument...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-19 11:15 AM
15
cve
cve

CVE-2022-3877

A vulnerability, which was classified as problematic, was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. Affected is an unknown function of the component URL Field Handler. The manipulation leads to cross site scripting. It is possible to launch the attack...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-19 11:15 AM
19
cve
cve

CVE-2022-36835

Implicit Intent hijacking vulnerability in Samsung Internet Browser prior to version 17.0.7.34 allows attackers to access arbitrary...

3.3CVSS

4.4AI Score

0.0004EPSS

2022-08-05 04:15 PM
36
4
cve
cve

CVE-2022-2443

The FreeMind WP Browser plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.2. This is due to missing nonce protection on the FreemindOptions() function found in the ~/freemind-wp-browser.php file. This makes it possible for unauthenticated attackers....

8.8CVSS

8.4AI Score

0.002EPSS

2022-07-18 05:15 PM
23
4
cve
cve

CVE-2020-9754

NAVER Whale browser mobile app before 1.10.6.2 allows the attacker to bypass its browser unlock function via incognito...

5.3CVSS

7.3AI Score

0.001EPSS

2022-06-27 02:15 AM
25
18
cve
cve

CVE-2022-27176

Incomplete filtering of special elements vulnerability exists in RevoWorks SCVX using 'File Sanitization Library' 1.043 and prior versions, RevoWorks Browser 2.2.67 and prior versions (when using 'File Sanitization Option'), and RevoWorks Desktop 2.1.84 and prior versions (when using 'File...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-14 09:15 AM
44
4
cve
cve

CVE-2022-1969

The Mobile browser color select plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.1. This is due to missing or incorrect nonce validation on the admin_update_data() function. This makes it possible for unauthenticated attackers to inject...

8.8CVSS

8.4AI Score

0.001EPSS

2022-06-13 02:15 PM
52
3
cve
cve

CVE-2017-20041

A vulnerability was found in Ucweb UC Browser 11.2.5.932. It has been classified as critical. Affected is an unknown function of the component HTML Handler. The manipulation of the argument title leads to improper restriction of rendered ui layers (URL). It is possible to launch the attack...

6.5CVSS

7.3AI Score

0.001EPSS

2022-06-13 07:15 AM
21
3
cve
cve

CVE-2022-0499

The Sermon Browser WordPress plugin through 0.45.22 does not have CSRF checks in place when uploading Sermon files, and does not validate them in any way, allowing attackers to make a logged in admin upload arbitrary files such as PHP...

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-28 06:15 PM
54
cve
cve

CVE-2018-25030

A vulnerability classified as problematic has been found in Mirmay Secure Private Browser and File Manager up to 2.5. Affected is the Auto Lock. A race condition leads to a local authentication bypass. The exploit has been disclosed to the public and may be...

2.5CVSS

7.2AI Score

0.0004EPSS

2022-03-28 06:15 PM
19
cve
cve

CVE-2021-44751

A vulnerability affecting F-Secure SAFE browser was discovered. A maliciously crafted website attached with USSD code in JavaScript or iFrame can trigger dialer application from F-Secure browser which can be exploited by an attacker to send unwanted USSD messages or perform unwanted calls. In most....

5.3CVSS

5.3AI Score

0.001EPSS

2022-03-25 11:15 AM
65
cve
cve

CVE-2022-24073

The Web Request API in Whale browser before 3.12.129.18 allowed to deny access to the extension store or redirect to any URL when users access the...

7.1CVSS

6.8AI Score

0.001EPSS

2022-03-17 06:15 AM
55
cve
cve

CVE-2022-24075

Whale browser before 3.12.129.18 allowed extensions to replace JavaScript files of the HWP viewer website which could access to local HWP files. When the HWP files were opened, the replaced script could read the...

6.5CVSS

6.3AI Score

0.002EPSS

2022-03-17 06:15 AM
60
cve
cve

CVE-2022-24074

Whale Bridge, a default extension in Whale browser before 3.12.129.18, allowed to receive any SendMessage request from the content script itself that could lead to controlling Whale Bridge if the rendering process...

9.8CVSS

9.2AI Score

0.002EPSS

2022-03-17 06:15 AM
53
cve
cve

CVE-2022-24072

The devtools API in Whale browser before 3.12.129.18 allowed extension developers to inject arbitrary JavaScript into the extension store web page via devtools.inspectedWindow, leading to extensions downloading and uploading when users open the developer...

6.1CVSS

6.1AI Score

0.001EPSS

2022-03-17 06:15 AM
60
cve
cve

CVE-2022-21170

Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10 and earlier, i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier, and D-SPA (Ver.3 / Ver.4) using i-FILTER allows a remote unauthenticated attacker to conduct a...

3.7CVSS

4.4AI Score

0.005EPSS

2022-03-10 05:45 PM
61
cve
cve

CVE-2021-44748

A vulnerability affecting F-Secure SAFE browser was discovered whereby browsers loads images automatically this vulnerability can be exploited remotely by an attacker to execute the JavaScript can be used to trigger universal cross-site scripting through the browser. User interaction is required...

6.1CVSS

6AI Score

0.001EPSS

2022-03-06 08:15 PM
62
cve
cve

CVE-2021-44749

A vulnerability affecting F-Secure SAFE browser protection was discovered improper URL handling can be triggered to cause universal cross-site scripting through browsing protection in a SAFE web browser. User interaction is required prior to exploitation. A successful exploitation may lead to...

9.6CVSS

8.9AI Score

0.003EPSS

2022-03-06 08:15 PM
60
cve
cve

CVE-2022-24071

A Built-in extension in Whale browser before 3.12.129.46 allows attackers to compromise the rendering process which could lead to controlling browser internal...

4.3CVSS

4.7AI Score

0.001EPSS

2022-01-28 11:15 AM
33
cve
cve

CVE-2021-20851

Cross-site request forgery (CSRF) vulnerability in Browser and Operating System Finder versions prior to 1.2 allows a remote unauthenticated attacker to hijack the authentication of an administrator via unspecified...

8.8CVSS

8.8AI Score

0.001EPSS

2021-12-01 03:15 AM
14
cve
cve

CVE-2021-33593

Whale browser for iOS before 1.14.0 has an inconsistent user interface issue that allows an attacker to obfuscate the address bar which may lead to address bar...

5.3CVSS

5AI Score

0.001EPSS

2021-11-02 07:15 AM
16
cve
cve

CVE-2021-20790

Improper control of program execution vulnerability in RevoWorks Browser 2.1.230 and earlier allows an attacker to execute an arbitrary command or code via unspecified...

9.6CVSS

9.4AI Score

0.003EPSS

2021-09-17 02:15 AM
29
cve
cve

CVE-2021-20791

Improper access control vulnerability in RevoWorks Browser 2.1.230 and earlier allows an attacker to bypass access restriction and to exchange unauthorized files between the local environment and the isolated environment or settings of the web browser via unspecified...

9.3CVSS

8.8AI Score

0.002EPSS

2021-09-17 02:15 AM
40
cve
cve

CVE-2021-20560

IBM Sterling Connect:Direct Browser User Interface 1.4.1.1 and 1.5.0.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and...

5.4CVSS

5.4AI Score

0.001EPSS

2021-07-26 12:15 PM
15
cve
cve

CVE-2021-24439

The Browser Screenshots WordPress plugin before 1.7.6 allowed authenticated users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks as the image_class parameter of the browser-shot shortcode was not...

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-12 08:15 PM
21
4
cve
cve

CVE-2021-22917

Brave Browser Desktop between versions 1.17 and 1.20 is vulnerable to information disclosure by way of DNS requests in Tor windows not flowing through Tor if adblocking was...

6.5CVSS

6.2AI Score

0.002EPSS

2021-07-12 11:15 AM
15
6
cve
cve

CVE-2021-1575

A vulnerability in the web-based management interface of Cisco Virtualized Voice Browser could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not...

6.1CVSS

6AI Score

0.001EPSS

2021-07-08 07:15 PM
30
cve
cve

CVE-2021-21323

Brave is an open source web browser with a focus on privacy and security. In Brave versions 1.17.73-1.20.103, the CNAME adblocking feature added in Brave 1.17.73 accidentally initiated DNS requests that bypassed the Brave Tor proxy. Users with adblocking enabled would leak DNS requests from Tor...

5.3CVSS

6AI Score

0.001EPSS

2021-02-23 11:15 PM
22
3
cve
cve

CVE-2020-27146

The Core component of TIBCO Software Inc.'s TIBCO iProcess Workspace (Browser) contains a vulnerability that theoretically allows an unauthenticated attacker with network access to execute a Cross Site Request Forgery (CSRF) attack on the affected system. A successful attack using this...

8.8CVSS

7.8AI Score

0.001EPSS

2020-11-10 06:15 PM
16
cve
cve

CVE-2020-7364

User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of UCWeb's UC Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects UCWeb's UC Browser version 13.0.8 and prior...

4.3CVSS

6.7AI Score

0.001EPSS

2020-10-20 05:15 PM
20
cve
cve

CVE-2020-7363

User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of UCWeb's UC Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects UCWeb's UC Browser version 13.0.8 and prior...

4.3CVSS

6.7AI Score

0.001EPSS

2020-10-20 05:15 PM
18
cve
cve

CVE-2020-7370

User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of Danyil Vasilenko's Bolt Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects the Bolt Browser version 1.4 and prior...

4.3CVSS

6.7AI Score

0.001EPSS

2020-10-20 05:15 PM
17
cve
cve

CVE-2020-7369

User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of the Yandex Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects the Yandex Browser version 20.8.3 and prior versions, and was fixed in...

4.3CVSS

6.7AI Score

0.001EPSS

2020-10-20 05:15 PM
16
Total number of security vulnerabilities107