CVE-2021-22917

Brave Browser Desktop between versions 1.17 and 1.20 is vulnerable to information disclosure by way of DNS requests in Tor windows not flowing through Tor if adblocking was enabled.
References
Link Resource
https://hackerone.com/reports/1077022 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:brave:browser:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-12 11:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-22917

Mitre link : CVE-2021-22917

CVE.ORG link : CVE-2021-22917


JSON object : View

Products Affected

brave

  • browser
CWE
NVD-CWE-Other CWE-200

Exposure of Sensitive Information to an Unauthorized Actor