Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.801 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating temporary files in directory with insecure permissions during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.684 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-08-17
Updated
2023-02-10
Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Yandex Browser before 20.10.0 allows remote attackers to spoof the address bar
Max CVSS
5.3
EPSS Score
0.13%
Published
2021-09-13
Updated
2021-09-22
Yandex Browser for Android 20.8.4 allows remote attackers to perform SOP bypass and addresss bar spoofing
Max CVSS
7.5
EPSS Score
0.14%
Published
2021-09-13
Updated
2021-09-22
User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of the Yandex Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects the Yandex Browser version 20.8.3 and prior versions, and was fixed in version 20.8.4 released October 1, 2020.
Max CVSS
4.3
EPSS Score
0.07%
Published
2020-10-20
Updated
2020-10-21
Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or profapi.dll.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-01-19
Updated
2018-02-01
Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page
Max CVSS
7.5
EPSS Score
0.26%
Published
2018-01-19
Updated
2018-02-01
Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via window.open.
Max CVSS
7.5
EPSS Score
0.17%
Published
2018-01-19
Updated
2018-02-05
Yandex Browser for desktop before 17.1.1.227 does not show Protect (similar to Safebrowsing in Chromium) warnings in web-sites with special content-type, which could be used by remote attacker for prevention Protect warning on own malicious web-site.
Max CVSS
6.5
EPSS Score
0.14%
Published
2017-03-01
Updated
2020-07-10
Yandex Browser for iOS before 16.10.0.2357 does not properly restrict processing of facetime:// URLs, which allows remote attackers to initiate facetime-call without user's approval and obtain video and audio data from a device via a crafted web site.
Max CVSS
6.5
EPSS Score
0.19%
Published
2017-03-01
Updated
2020-07-09
XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript code.
Max CVSS
6.1
EPSS Score
0.10%
Published
2016-10-26
Updated
2016-12-02
CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser profile.
Max CVSS
4.3
EPSS Score
0.06%
Published
2016-10-26
Updated
2016-12-02
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
Max CVSS
7.3
EPSS Score
0.14%
Published
2016-10-26
Updated
2016-12-02
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
Max CVSS
7.3
EPSS Score
0.14%
Published
2016-10-26
Updated
2016-12-02
Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 allows remote attacker to sniff traffic in open or WEP-protected wi-fi networks despite of special security mechanism is enabled.
Max CVSS
5.3
EPSS Score
0.11%
Published
2016-10-26
Updated
2016-12-02
17 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!