CVE-2016-10718

Brave Browser before 0.13.0 allows a tab to close itself even if the tab was not opened by a script, resulting in denial of service.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:brave:brave_browser:*:*:*:*:*:*:*:*

Information

Published : 2018-04-03 19:29

Updated : 2018-05-10 06:28


NVD link : CVE-2016-10718

Mitre link : CVE-2016-10718


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

brave

  • brave_browser