CVE-2018-6849

In the WebRTC component in DuckDuckGo 4.2.0, after visiting a web site that attempts to gather complete client information (such as https://ip.voidsec.com), the browser can disclose a private IP address in a STUN request.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:duckduckgo:duckduckgo:4.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-01 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6849

Mitre link : CVE-2018-6849

CVE.ORG link : CVE-2018-6849


JSON object : View

Products Affected

duckduckgo

  • duckduckgo
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor