Vulnerabilities (CVE)

Filtered by vendor Duckduckgo Subscribe
Filtered by product Duckduckgo
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15502 1 Duckduckgo 1 Duckduckgo 2024-04-11 5.0 MEDIUM 7.5 HIGH
The DuckDuckGo application through 5.58.0 for Android, and through 7.47.1.0 for iOS, sends hostnames of visited web sites within HTTPS .ico requests to servers in the duckduckgo.com domain, which might make visit data available temporarily at a Potentially Unwanted Endpoint. NOTE: the vendor has stated "the favicon service adheres to our strict privacy policy.
CVE-2021-44683 1 Duckduckgo 1 Duckduckgo 2023-12-10 5.8 MEDIUM 8.2 HIGH
The DuckDuckGo browser 7.64.4 on iOS allows Address Bar Spoofing due to mishandling of the JavaScript window.open function (used to open a secondary browser window). This could be exploited by tricking users into supplying sensitive information such as credentials, because the address bar would display a legitimate URL, but content would be hosted on the attacker's web site.
CVE-2018-6849 1 Duckduckgo 1 Duckduckgo 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
In the WebRTC component in DuckDuckGo 4.2.0, after visiting a web site that attempts to gather complete client information (such as https://ip.voidsec.com), the browser can disclose a private IP address in a STUN request.