#VU40069 Cross-site scripting in Yandex Browser


Published: 2016-10-26 | Updated: 2020-08-09

Vulnerability identifier: #VU40069

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8506

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Yandex Browser
Client/Desktop applications / Other client software

Vendor: Yandex N. V.

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript code.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Yandex Browser: 15.2.2214.3645 - 16.2.0.3539


External links
http://www.securityfocus.com/bid/93927
http://browser.yandex.com/security/changelogs/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability