Vulnerabilities > Yandex > Yandex Browser > 15.12.1.6475

DATE CVE VULNERABILITY TITLE RISK
2022-06-15 CVE-2021-25261 Link Following vulnerability in Yandex Browser
Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
local
low complexity
yandex CWE-59
7.2
2022-06-15 CVE-2022-28226 Exposure of Resource to Wrong Sphere vulnerability in Yandex Browser
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.801 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating temporary files in directory with insecure permissions during Yandex Browser update process.
local
low complexity
yandex CWE-668
7.8
2021-09-13 CVE-2020-27970 Authentication Bypass by Spoofing vulnerability in Yandex Browser
Yandex Browser before 20.10.0 allows remote attackers to spoof the address bar
network
low complexity
yandex CWE-290
5.0
2018-01-19 CVE-2017-7327 Untrusted Search Path vulnerability in Yandex Browser
Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or profapi.dll.
network
yandex CWE-426
6.8
2018-01-19 CVE-2017-7325 Improper Input Validation vulnerability in Yandex Browser
Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via window.open.
network
low complexity
yandex CWE-20
5.0
2017-03-01 CVE-2016-8508 7PK - Security Features vulnerability in Yandex Browser
Yandex Browser for desktop before 17.1.1.227 does not show Protect (similar to Safebrowsing in Chromium) warnings in web-sites with special content-type, which could be used by remote attacker for prevention Protect warning on own malicious web-site.
network
yandex CWE-254
4.3
2016-10-26 CVE-2016-8506 Cross-site Scripting vulnerability in Yandex Browser
XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript code.
network
yandex CWE-79
4.3
2016-10-26 CVE-2016-8504 Cross-Site Request Forgery (CSRF) vulnerability in Yandex Browser
CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser profile.
network
yandex CWE-352
4.3
2016-10-26 CVE-2016-8502 7PK - Security Features vulnerability in Yandex Browser 15.12.0.6151/15.12.1.6475/16.2.0.3539
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
network
low complexity
yandex CWE-254
5.0
2016-10-26 CVE-2016-8501 Permissions, Privileges, and Access Controls vulnerability in Yandex Browser 15.10.2454.3845/15.12.0.6151/15.12.1.6475
Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 allows remote attacker to sniff traffic in open or WEP-protected wi-fi networks despite of special security mechanism is enabled.
network
low complexity
yandex CWE-264
5.0