CVE-2021-44683

The DuckDuckGo browser 7.64.4 on iOS allows Address Bar Spoofing due to mishandling of the JavaScript window.open function (used to open a secondary browser window). This could be exploited by tricking users into supplying sensitive information such as credentials, because the address bar would display a legitimate URL, but content would be hosted on the attacker's web site.
Configurations

Configuration 1 (hide)

cpe:2.3:a:duckduckgo:duckduckgo:*:*:*:*:*:iphone_os:*:*

History

31 Mar 2022, 13:02

Type Values Removed Values Added
References (MISC) https://www.cybercitadel.com/remote-address-bar-spoofing-and-html-injection-disclosures/ - (MISC) https://www.cybercitadel.com/remote-address-bar-spoofing-and-html-injection-disclosures/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:duckduckgo:duckduckgo:*:*:*:*:*:iphone_os:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 8.2
CWE CWE-1021
First Time Duckduckgo
Duckduckgo duckduckgo

25 Mar 2022, 23:37

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-25 22:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-44683

Mitre link : CVE-2021-44683

CVE.ORG link : CVE-2021-44683


JSON object : View

Products Affected

duckduckgo

  • duckduckgo
CWE
CWE-1021

Improper Restriction of Rendered UI Layers or Frames