Lucene search

K

Brave Browser Security Vulnerabilities

cve
cve

CVE-2023-28364

An Open Redirect vulnerability exists prior to version 1.52.117, where the built-in QR scanner in Brave Browser Android navigated to scanned URLs automatically without showing the URL first. Now the user must manually navigate to the...

6.1CVSS

6.1AI Score

0.001EPSS

2023-07-01 12:15 AM
17
cve
cve

CVE-2022-47934

Brave Browser before 1.43.88 allowed a remote attacker to cause a denial of service in private and guest windows via a crafted HTML file that mentions an ipfs:// or ipns:// URL. This is caused by an incomplete fix for CVE-2022-47932 and...

6.5CVSS

6.2AI Score

0.002EPSS

2022-12-24 10:15 PM
27
cve
cve

CVE-2022-47932

Brave Browser before 1.43.34 allowed a remote attacker to cause a denial of service via a crafted HTML file that mentions an ipfs:// or ipns:// URL. This vulnerability is caused by an incomplete fix for...

6.5CVSS

6.2AI Score

0.002EPSS

2022-12-24 10:15 PM
24
cve
cve

CVE-2022-47933

Brave Browser before 1.42.51 allowed a remote attacker to cause a denial of service via a crafted HTML file that references the IPFS scheme. This vulnerability is caused by an uncaught exception in the function ipfs::OnBeforeURLRequest_IPFSRedirectWork() in...

6.5CVSS

6AI Score

0.002EPSS

2022-12-24 10:15 PM
48
cve
cve

CVE-2018-1000815

Brave Software Inc. Brave version version 0.22.810 to 0.24.0 contains a Other/Unknown vulnerability in function ContentSettingsObserver::AllowScript() in content_settings_observer.cc that can result in Websites can run inline JavaScript even if script is blocked, making attackers easier to track...

4.3CVSS

4.6AI Score

0.001EPSS

2022-10-03 04:22 PM
73
cve
cve

CVE-2022-30334

Brave before 1.34, when a Private Window with Tor Connectivity is used, leaks .onion URLs in Referer and Origin headers. NOTE: although this was fixed by Brave, the Brave documentation still advises "Note that Private Windows with Tor Connectivity in Brave are just regular private windows that use....

5.3CVSS

5.3AI Score

0.001EPSS

2022-05-07 05:15 AM
46
4
cve
cve

CVE-2021-45884

In Brave Desktop 1.17 through 1.33 before 1.33.106, when CNAME-based adblocking and a proxying extension with a SOCKS fallback are enabled, additional DNS requests are issued outside of the proxying extension using the system's DNS settings, resulting in information disclosure. NOTE: this issue...

7.5CVSS

5.6AI Score

0.002EPSS

2021-12-27 10:15 PM
27
cve
cve

CVE-2021-22929

An information disclosure exists in Brave Browser Desktop prior to version 1.28.62, where logged warning messages that included timestamps of connections to V2 onion domains in...

6.1CVSS

5.9AI Score

0.0004EPSS

2021-08-31 05:15 PM
34
cve
cve

CVE-2021-22917

Brave Browser Desktop between versions 1.17 and 1.20 is vulnerable to information disclosure by way of DNS requests in Tor windows not flowing through Tor if adblocking was...

6.5CVSS

6.2AI Score

0.002EPSS

2021-07-12 11:15 AM
15
6
cve
cve

CVE-2021-22916

In Brave Desktop between versions 1.17 and 1.26.60, when adblocking is enabled and a proxy browser extension is installed, the CNAME adblocking feature issues DNS requests that used the system DNS settings instead of the extension's proxy settings, resulting in possible information...

5.9CVSS

5.9AI Score

0.002EPSS

2021-07-12 11:15 AM
35
4
cve
cve

CVE-2021-21323

Brave is an open source web browser with a focus on privacy and security. In Brave versions 1.17.73-1.20.103, the CNAME adblocking feature added in Brave 1.17.73 accidentally initiated DNS requests that bypassed the Brave Tor proxy. Users with adblocking enabled would leak DNS requests from Tor...

5.3CVSS

6AI Score

0.001EPSS

2021-02-23 11:15 PM
22
3
cve
cve

CVE-2016-10718

Brave Browser before 0.13.0 allows a tab to close itself even if the tab was not opened by a script, resulting in denial of...

7.5CVSS

7.2AI Score

0.016EPSS

2018-04-04 02:29 AM
35
cve
cve

CVE-2017-18256

Brave Browser before 0.13.0 allows remote attackers to cause a denial of service (resource consumption) via a long alert() argument in JavaScript code, because window dialogs are...

6.5CVSS

6.2AI Score

0.004EPSS

2018-04-04 02:29 AM
42
cve
cve

CVE-2017-8458

Brave 0.12.4 has a URI Obfuscation issue in which a string such as https://[email protected]/ is displayed without a clear UI indication that it is not a resource on the safe.example.com web...

6.5CVSS

6.4AI Score

0.001EPSS

2017-05-03 02:59 PM
23
cve
cve

CVE-2016-9473

Brave Browser iOS before 1.2.18 and Brave Browser Android 1.9.56 and earlier suffer from Full Address Bar Spoofing, allowing attackers to trick a victim by displaying a malicious page for legitimate domain...

4.7CVSS

4.5AI Score

0.002EPSS

2017-03-28 02:59 AM
26
2