Lucene search

K

Whale Security Vulnerabilities

cve
cve

CVE-2017-15913

The Installer in Whale allows DLL hijacking.

7.8CVSS

7.5AI Score

0.001EPSS

2018-01-08 03:29 AM
33
cve
cve

CVE-2018-12448

Whale Browser before 1.3.48.4 displays no URL information but only a title of a web page on the browser's address bar when visiting a non-http page, which allows an attacker to display a malicious web page with a fake domain name.

5.3CVSS

5.1AI Score

0.001EPSS

2018-08-02 01:29 PM
25
cve
cve

CVE-2018-12449

The Whale browser installer 0.4.3.0 and earlier versions allows DLL hijacking.

7.8CVSS

7.5AI Score

0.001EPSS

2018-10-11 01:29 PM
29
cve
cve

CVE-2018-7635

Whale Browser before 1.0.41.8 displays no URL information but only a title of a web page on the browser's address bar when visiting a blank page, which allows an attacker to display a malicious web page with a fake domain name.

5.3CVSS

5.1AI Score

0.001EPSS

2018-07-03 03:29 PM
23
cve
cve

CVE-2018-9859

The path of Whale update service was unquoted in NAVER Whale before 1.0.40.7. This vulnerability can be used for persistent privilege escalation if it's available to create an executable file with System privilege by other vulnerable applications.

8.1CVSS

8.1AI Score

0.002EPSS

2018-06-16 01:29 AM
27
cve
cve

CVE-2020-9754

NAVER Whale browser mobile app before 1.10.6.2 allows the attacker to bypass its browser unlock function via incognito mode.

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-27 02:15 AM
30
18
cve
cve

CVE-2021-33593

Whale browser for iOS before 1.14.0 has an inconsistent user interface issue that allows an attacker to obfuscate the address bar which may lead to address bar spoofing.

5.3CVSS

5AI Score

0.001EPSS

2021-11-02 07:15 AM
22
cve
cve

CVE-2022-24071

A Built-in extension in Whale browser before 3.12.129.46 allows attackers to compromise the rendering process which could lead to controlling browser internal APIs.

4.3CVSS

4.6AI Score

0.001EPSS

2022-01-28 11:15 AM
41
cve
cve

CVE-2022-24072

The devtools API in Whale browser before 3.12.129.18 allowed extension developers to inject arbitrary JavaScript into the extension store web page via devtools.inspectedWindow, leading to extensions downloading and uploading when users open the developer tool.

6.1CVSS

6.2AI Score

0.001EPSS

2022-03-17 06:15 AM
65
cve
cve

CVE-2022-24073

The Web Request API in Whale browser before 3.12.129.18 allowed to deny access to the extension store or redirect to any URL when users access the store.

7.1CVSS

6.8AI Score

0.001EPSS

2022-03-17 06:15 AM
64
cve
cve

CVE-2022-24074

Whale Bridge, a default extension in Whale browser before 3.12.129.18, allowed to receive any SendMessage request from the content script itself that could lead to controlling Whale Bridge if the rendering process compromises.

9.8CVSS

9.1AI Score

0.002EPSS

2022-03-17 06:15 AM
60
cve
cve

CVE-2022-24075

Whale browser before 3.12.129.18 allowed extensions to replace JavaScript files of the HWP viewer website which could access to local HWP files. When the HWP files were opened, the replaced script could read the files.

6.5CVSS

6.2AI Score

0.002EPSS

2022-03-17 06:15 AM
64