ID CVE-2017-18256
Summary Brave Browser before 0.13.0 allows remote attackers to cause a denial of service (resource consumption) via a long alert() argument in JavaScript code, because window dialogs are mishandled.
References
Vulnerable Configurations
  • cpe:2.3:a:brave:brave_browser:*:*:*:*:*:*:*:*
    cpe:2.3:a:brave:brave_browser:*:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm https://hackerone.com/reports/176066
exploit-db 44474
Last major update 03-10-2019 - 00:03
Published 04-04-2018 - 02:29
Last modified 03-10-2019 - 00:03
Back to Top