CVE-2021-22917

Brave Browser Desktop between versions 1.17 and 1.20 is vulnerable to information disclosure by way of DNS requests in Tor windows not flowing through Tor if adblocking was enabled.
References
Link Resource
https://hackerone.com/reports/1077022 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*

History

30 Aug 2022, 22:39

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-Other

12 Jul 2021, 21:19

Type Values Removed Values Added
References (MISC) https://hackerone.com/reports/1077022 - (MISC) https://hackerone.com/reports/1077022 - Third Party Advisory
CPE cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5
CWE CWE-200

12 Jul 2021, 11:45

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-12 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22917

Mitre link : CVE-2021-22917

CVE.ORG link : CVE-2021-22917


JSON object : View

Products Affected

brave

  • browser
CWE
NVD-CWE-Other CWE-200

Exposure of Sensitive Information to an Unauthorized Actor