Whale browser before 3.12.129.18 allowed extensions to replace JavaScript files of the HWP viewer website which could access to local HWP files. When the HWP files were opened, the replaced script could read the files.
Max CVSS
6.5
EPSS Score
0.15%
Published
2022-03-17
Updated
2022-03-23
Whale Bridge, a default extension in Whale browser before 3.12.129.18, allowed to receive any SendMessage request from the content script itself that could lead to controlling Whale Bridge if the rendering process compromises.
Max CVSS
9.8
EPSS Score
0.20%
Published
2022-03-17
Updated
2023-06-30
The Web Request API in Whale browser before 3.12.129.18 allowed to deny access to the extension store or redirect to any URL when users access the store.
Max CVSS
7.1
EPSS Score
0.08%
Published
2022-03-17
Updated
2022-03-23
The devtools API in Whale browser before 3.12.129.18 allowed extension developers to inject arbitrary JavaScript into the extension store web page via devtools.inspectedWindow, leading to extensions downloading and uploading when users open the developer tool.
Max CVSS
6.1
EPSS Score
0.07%
Published
2022-03-17
Updated
2022-03-23
A Built-in extension in Whale browser before 3.12.129.46 allows attackers to compromise the rendering process which could lead to controlling browser internal APIs.
Max CVSS
4.3
EPSS Score
0.07%
Published
2022-01-28
Updated
2022-02-02
Whale browser for iOS before 1.14.0 has an inconsistent user interface issue that allows an attacker to obfuscate the address bar which may lead to address bar spoofing.
Max CVSS
5.3
EPSS Score
0.06%
Published
2021-11-02
Updated
2021-11-04
NAVER Whale browser mobile app before 1.10.6.2 allows the attacker to bypass its browser unlock function via incognito mode.
Max CVSS
5.3
EPSS Score
0.07%
Published
2022-06-27
Updated
2022-07-07
The Whale browser installer 0.4.3.0 and earlier versions allows DLL hijacking.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-10-11
Updated
2019-10-09
Whale Browser before 1.3.48.4 displays no URL information but only a title of a web page on the browser's address bar when visiting a non-http page, which allows an attacker to display a malicious web page with a fake domain name.
Max CVSS
5.3
EPSS Score
0.08%
Published
2018-08-02
Updated
2019-10-09
The path of Whale update service was unquoted in NAVER Whale before 1.0.40.7. This vulnerability can be used for persistent privilege escalation if it's available to create an executable file with System privilege by other vulnerable applications.
Max CVSS
8.1
EPSS Score
0.22%
Published
2018-06-16
Updated
2019-10-03
Whale Browser before 1.0.41.8 displays no URL information but only a title of a web page on the browser's address bar when visiting a blank page, which allows an attacker to display a malicious web page with a fake domain name.
Max CVSS
5.3
EPSS Score
0.08%
Published
2018-07-03
Updated
2018-09-05
The Installer in Whale allows DLL hijacking.
Max CVSS
7.8
EPSS Score
0.07%
Published
2018-01-08
Updated
2018-06-16
12 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!