CVE-2017-1000461

Brave Software's Brave Browser, version 0.19.73 (and earlier) is vulnerable to an incorrect access control issue in the "JS fingerprinting blocking" component, resulting in a malicious website being able to access the fingerprinting-associated browser functionality (that the browser intends to block).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*

Information

Published : 2018-01-03 12:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-1000461

Mitre link : CVE-2017-1000461


JSON object : View

CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

Advertisement

dedicated server usa

Products Affected

brave

  • browser