CVE-2017-18256

Brave Browser before 0.13.0 allows remote attackers to cause a denial of service (resource consumption) via a long alert() argument in JavaScript code, because window dialogs are mishandled.
References
Link Resource
https://hackerone.com/reports/176066 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44474/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:brave:brave_browser:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-04 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18256

Mitre link : CVE-2017-18256

CVE.ORG link : CVE-2017-18256


JSON object : View

Products Affected

brave

  • brave_browser