Vulnerabilities > Navercorp > Whale

DATE CVE VULNERABILITY TITLE RISK
2022-06-27 CVE-2020-9754 Unspecified vulnerability in Navercorp Whale
NAVER Whale browser mobile app before 1.10.6.2 allows the attacker to bypass its browser unlock function via incognito mode.
network
low complexity
navercorp
5.0
2022-03-17 CVE-2022-24072 Unspecified vulnerability in Navercorp Whale
The devtools API in Whale browser before 3.12.129.18 allowed extension developers to inject arbitrary JavaScript into the extension store web page via devtools.inspectedWindow, leading to extensions downloading and uploading when users open the developer tool.
network
navercorp
4.3
2022-03-17 CVE-2022-24073 Unspecified vulnerability in Navercorp Whale
The Web Request API in Whale browser before 3.12.129.18 allowed to deny access to the extension store or redirect to any URL when users access the store.
network
navercorp
5.8
2022-03-17 CVE-2022-24074 Exposure of Resource to Wrong Sphere vulnerability in Navercorp Whale
Whale Bridge, a default extension in Whale browser before 3.12.129.18, allowed to receive any SendMessage request from the content script itself that could lead to controlling Whale Bridge if the rendering process compromises.
network
low complexity
navercorp CWE-668
critical
9.8
2022-03-17 CVE-2022-24075 Files or Directories Accessible to External Parties vulnerability in Navercorp Whale
Whale browser before 3.12.129.18 allowed extensions to replace JavaScript files of the HWP viewer website which could access to local HWP files.
network
navercorp CWE-552
4.3
2022-01-28 CVE-2022-24071 Unspecified vulnerability in Navercorp Whale
A Built-in extension in Whale browser before 3.12.129.46 allows attackers to compromise the rendering process which could lead to controlling browser internal APIs.
network
navercorp
4.3
2021-11-02 CVE-2021-33593 Unspecified vulnerability in Navercorp Whale
Whale browser for iOS before 1.14.0 has an inconsistent user interface issue that allows an attacker to obfuscate the address bar which may lead to address bar spoofing.
network
low complexity
navercorp
5.0
2018-10-11 CVE-2018-12449 Untrusted Search Path vulnerability in Navercorp Whale 0.4.3.0
The Whale browser installer 0.4.3.0 and earlier versions allows DLL hijacking.
network
navercorp CWE-426
6.8
2018-08-02 CVE-2018-12448 Improper Input Validation vulnerability in Navercorp Whale
Whale Browser before 1.3.48.4 displays no URL information but only a title of a web page on the browser's address bar when visiting a non-http page, which allows an attacker to display a malicious web page with a fake domain name.
network
low complexity
navercorp CWE-20
5.0
2018-07-03 CVE-2018-7635 Improper Input Validation vulnerability in Navercorp Whale
Whale Browser before 1.0.41.8 displays no URL information but only a title of a web page on the browser's address bar when visiting a blank page, which allows an attacker to display a malicious web page with a fake domain name.
network
low complexity
navercorp CWE-20
5.0