Filtered by vendor Samsung Subscriptions
Filtered by product Internet Browser Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-17859 1 Samsung 1 Internet Browser 2024-08-05 N/A
Samsung Internet Browser 6.2.01.12 allows remote attackers to bypass the Same Origin Policy, and conduct UXSS attacks to obtain sensitive information, via vectors involving an IFRAME element inside XSLT data in one part of an MHTML file. Specifically, JavaScript code in another part of this MHTML file does not have a document.domain value corresponding to the domain that is hosting the MHTML file, but instead has a document.domain value corresponding to an arbitrary URL within the content of the MHTML file.
CVE-2017-17692 1 Samsung 1 Internet Browser 2024-08-05 N/A
Samsung Internet Browser 5.4.02.3 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that redirects to a child tab and rewrites the innerHTML property.