Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Brave Subscribe
Filtered by product Browser
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22917 1 Brave 1 Browser 2022-08-30 4.3 MEDIUM 6.5 MEDIUM
Brave Browser Desktop between versions 1.17 and 1.20 is vulnerable to information disclosure by way of DNS requests in Tor windows not flowing through Tor if adblocking was enabled.
CVE-2016-9473 1 Brave 1 Browser 2021-03-19 4.3 MEDIUM 4.7 MEDIUM
Brave Browser iOS before 1.2.18 and Brave Browser Android 1.9.56 and earlier suffer from Full Address Bar Spoofing, allowing attackers to trick a victim by displaying a malicious page for legitimate domain names.
CVE-2017-1000461 1 Brave 1 Browser 2019-10-02 4.3 MEDIUM 4.7 MEDIUM
Brave Software's Brave Browser, version 0.19.73 (and earlier) is vulnerable to an incorrect access control issue in the "JS fingerprinting blocking" component, resulting in a malicious website being able to access the fingerprinting-associated browser functionality (that the browser intends to block).