CVE-2021-44683

The DuckDuckGo browser 7.64.4 on iOS allows Address Bar Spoofing due to mishandling of the JavaScript window.open function (used to open a secondary browser window). This could be exploited by tricking users into supplying sensitive information such as credentials, because the address bar would display a legitimate URL, but content would be hosted on the attacker's web site.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:duckduckgo:duckduckgo:*:*:*:*:*:iphone_os:*:*

Information

Published : 2022-03-25 15:15

Updated : 2022-03-31 06:02


NVD link : CVE-2021-44683

Mitre link : CVE-2021-44683


JSON object : View

CWE
CWE-1021

Improper Restriction of Rendered UI Layers or Frames

Advertisement

dedicated server usa

Products Affected

duckduckgo

  • duckduckgo