Brave Browser before 0.13.0 allows a tab to close itself even if the tab was not opened by a script, resulting in denial of service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-04T02:00:00

Updated: 2024-08-06T03:30:20.297Z

Reserved: 2018-04-03T00:00:00

Link: CVE-2016-10718

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-04T02:29:00.210

Modified: 2018-05-10T13:28:15.417

Link: CVE-2016-10718

cve-icon Redhat

No data.