Vulnerabilities (CVE)

Filtered by vendor Brave Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000461 1 Brave 1 Browser 2023-12-10 4.3 MEDIUM 4.7 MEDIUM
Brave Software's Brave Browser, version 0.19.73 (and earlier) is vulnerable to an incorrect access control issue in the "JS fingerprinting blocking" component, resulting in a malicious website being able to access the fingerprinting-associated browser functionality (that the browser intends to block).
CVE-2016-9473 1 Brave 1 Browser 2023-12-10 4.3 MEDIUM 4.7 MEDIUM
Brave Browser iOS before 1.2.18 and Brave Browser Android 1.9.56 and earlier suffer from Full Address Bar Spoofing, allowing attackers to trick a victim by displaying a malicious page for legitimate domain names.
CVE-2017-8458 1 Brave 1 Brave 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Brave 0.12.4 has a URI Obfuscation issue in which a string such as https://safe.example.com@unsafe.example.com/ is displayed without a clear UI indication that it is not a resource on the safe.example.com web site.