Lucene search

K

Yandex Browser Security Vulnerabilities

cve
cve

CVE-2022-28225

Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.684 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-15 08:15 PM
49
5
cve
cve

CVE-2022-28226

Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.801 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating temporary files in directory with insecure permissions during Yandex Browser update...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-15 08:15 PM
36
5
cve
cve

CVE-2021-25261

Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-15 08:15 PM
43
2
cve
cve

CVE-2020-27970

Yandex Browser before 20.10.0 allows remote attackers to spoof the address...

5.3CVSS

5.3AI Score

0.002EPSS

2021-09-13 12:15 PM
30
cve
cve

CVE-2020-27969

Yandex Browser for Android 20.8.4 allows remote attackers to perform SOP bypass and addresss bar...

7.3CVSS

7.1AI Score

0.002EPSS

2021-09-13 12:15 PM
29
cve
cve

CVE-2021-25263

Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update...

7.8CVSS

6.8AI Score

0.0004EPSS

2021-08-17 07:15 PM
42
cve
cve

CVE-2020-7369

User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of the Yandex Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects the Yandex Browser version 20.8.3 and prior versions, and was fixed in...

4.3CVSS

4.5AI Score

0.001EPSS

2020-10-20 05:15 PM
16
cve
cve

CVE-2017-7326

Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML...

7.5CVSS

7.4AI Score

0.003EPSS

2018-01-19 05:29 PM
18
cve
cve

CVE-2017-7325

Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-19 05:29 PM
21
cve
cve

CVE-2017-7327

Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or...

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-19 05:29 PM
23
cve
cve

CVE-2016-8507

Yandex Browser for iOS before 16.10.0.2357 does not properly restrict processing of facetime:// URLs, which allows remote attackers to initiate facetime-call without user's approval and obtain video and audio data from a device via a crafted web...

6.5CVSS

6.2AI Score

0.002EPSS

2017-03-01 03:59 PM
23
cve
cve

CVE-2016-8508

Yandex Browser for desktop before 17.1.1.227 does not show Protect (similar to Safebrowsing in Chromium) warnings in web-sites with special content-type, which could be used by remote attacker for prevention Protect warning on own malicious...

6.5CVSS

6.4AI Score

0.001EPSS

2017-03-01 03:59 PM
16
cve
cve

CVE-2016-8506

XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript...

6.1CVSS

6.2AI Score

0.001EPSS

2016-10-26 06:59 PM
20
cve
cve

CVE-2016-8505

XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript...

6.1CVSS

6.2AI Score

0.001EPSS

2016-10-26 06:59 PM
22
cve
cve

CVE-2016-8504

CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser...

4.3CVSS

5.2AI Score

0.001EPSS

2016-10-26 06:59 PM
17
cve
cve

CVE-2016-8503

Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special...

7.3CVSS

7.1AI Score

0.001EPSS

2016-10-26 06:59 PM
24
cve
cve

CVE-2016-8502

Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special...

7.3CVSS

7.1AI Score

0.001EPSS

2016-10-26 06:59 PM
27
cve
cve

CVE-2016-8501

Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 allows remote attacker to sniff traffic in open or WEP-protected wi-fi networks despite of special security mechanism is...

5.3CVSS

6AI Score

0.001EPSS

2016-10-26 06:59 PM
22