CVE-2018-12448

Whale Browser before 1.3.48.4 displays no URL information but only a title of a web page on the browser's address bar when visiting a non-http page, which allows an attacker to display a malicious web page with a fake domain name.
References
Link Resource
https://cve.naver.com/detail/cve-2018-12448.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:navercorp:whale:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-02 13:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-12448

Mitre link : CVE-2018-12448

CVE.ORG link : CVE-2018-12448


JSON object : View

Products Affected

navercorp

  • whale
CWE
CWE-20

Improper Input Validation