Vulnerabilities (CVE)

Filtered by vendor Yandex Subscribe
Filtered by product Yandex Browser
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28226 2 Microsoft, Yandex 2 Windows, Yandex Browser 2023-12-10 7.2 HIGH 7.8 HIGH
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.801 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating temporary files in directory with insecure permissions during Yandex Browser update process.
CVE-2021-25261 2 Microsoft, Yandex 2 Windows, Yandex Browser 2023-12-10 7.2 HIGH 7.8 HIGH
Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
CVE-2022-28225 2 Microsoft, Yandex 2 Windows, Yandex Browser 2023-12-10 7.2 HIGH 7.8 HIGH
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.684 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
CVE-2020-27970 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Yandex Browser before 20.10.0 allows remote attackers to spoof the address bar
CVE-2020-27969 1 Yandex 1 Yandex Browser 2023-12-10 7.5 HIGH 7.3 HIGH
Yandex Browser for Android 20.8.4 allows remote attackers to perform SOP bypass and addresss bar spoofing
CVE-2021-25263 1 Yandex 1 Yandex Browser 2023-12-10 4.6 MEDIUM 7.8 HIGH
Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process.
CVE-2020-7369 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of the Yandex Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects the Yandex Browser version 20.8.3 and prior versions, and was fixed in version 20.8.4 released October 1, 2020.
CVE-2017-7325 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 7.5 HIGH
Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via window.open.
CVE-2017-7326 1 Yandex 1 Yandex Browser 2023-12-10 5.1 MEDIUM 7.5 HIGH
Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page
CVE-2017-7327 1 Yandex 1 Yandex Browser 2023-12-10 6.8 MEDIUM 7.8 HIGH
Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or profapi.dll.
CVE-2016-8507 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Yandex Browser for iOS before 16.10.0.2357 does not properly restrict processing of facetime:// URLs, which allows remote attackers to initiate facetime-call without user's approval and obtain video and audio data from a device via a crafted web site.
CVE-2016-8508 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Yandex Browser for desktop before 17.1.1.227 does not show Protect (similar to Safebrowsing in Chromium) warnings in web-sites with special content-type, which could be used by remote attacker for prevention Protect warning on own malicious web-site.
CVE-2016-8502 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 7.3 HIGH
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
CVE-2016-8501 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 allows remote attacker to sniff traffic in open or WEP-protected wi-fi networks despite of special security mechanism is enabled.
CVE-2016-8503 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 7.3 HIGH
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
CVE-2016-8504 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser profile.
CVE-2016-8506 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript code.