Vulnerabilities (CVE)

Filtered by vendor Navercorp Subscribe
Filtered by product Whale
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24073 1 Navercorp 1 Whale 2023-12-10 5.8 MEDIUM 7.1 HIGH
The Web Request API in Whale browser before 3.12.129.18 allowed to deny access to the extension store or redirect to any URL when users access the store.
CVE-2020-9754 1 Navercorp 1 Whale 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
NAVER Whale browser mobile app before 1.10.6.2 allows the attacker to bypass its browser unlock function via incognito mode.
CVE-2022-24075 1 Navercorp 1 Whale 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Whale browser before 3.12.129.18 allowed extensions to replace JavaScript files of the HWP viewer website which could access to local HWP files. When the HWP files were opened, the replaced script could read the files.
CVE-2022-24074 1 Navercorp 1 Whale 2023-12-10 7.5 HIGH 9.8 CRITICAL
Whale Bridge, a default extension in Whale browser before 3.12.129.18, allowed to receive any SendMessage request from the content script itself that could lead to controlling Whale Bridge if the rendering process compromises.
CVE-2022-24072 1 Navercorp 1 Whale 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The devtools API in Whale browser before 3.12.129.18 allowed extension developers to inject arbitrary JavaScript into the extension store web page via devtools.inspectedWindow, leading to extensions downloading and uploading when users open the developer tool.
CVE-2022-24071 1 Navercorp 1 Whale 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A Built-in extension in Whale browser before 3.12.129.46 allows attackers to compromise the rendering process which could lead to controlling browser internal APIs.
CVE-2021-33593 1 Navercorp 1 Whale 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Whale browser for iOS before 1.14.0 has an inconsistent user interface issue that allows an attacker to obfuscate the address bar which may lead to address bar spoofing.
CVE-2018-12448 1 Navercorp 1 Whale 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Whale Browser before 1.3.48.4 displays no URL information but only a title of a web page on the browser's address bar when visiting a non-http page, which allows an attacker to display a malicious web page with a fake domain name.
CVE-2018-12449 1 Navercorp 1 Whale 2023-12-10 6.8 MEDIUM 7.8 HIGH
The Whale browser installer 0.4.3.0 and earlier versions allows DLL hijacking.
CVE-2018-9859 1 Navercorp 1 Whale 2023-12-10 5.1 MEDIUM 8.1 HIGH
The path of Whale update service was unquoted in NAVER Whale before 1.0.40.7. This vulnerability can be used for persistent privilege escalation if it's available to create an executable file with System privilege by other vulnerable applications.
CVE-2018-7635 1 Navercorp 1 Whale 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Whale Browser before 1.0.41.8 displays no URL information but only a title of a web page on the browser's address bar when visiting a blank page, which allows an attacker to display a malicious web page with a fake domain name.
CVE-2017-15913 1 Navercorp 1 Whale 2023-12-10 6.8 MEDIUM 7.8 HIGH
The Installer in Whale allows DLL hijacking.