CVE-2016-10718

Brave Browser before 0.13.0 allows a tab to close itself even if the tab was not opened by a script, resulting in denial of service.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:brave:brave_browser:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-04 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2016-10718

Mitre link : CVE-2016-10718

CVE.ORG link : CVE-2016-10718


JSON object : View

Products Affected

brave

  • brave_browser
CWE
CWE-20

Improper Input Validation