XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: yandex

Published: 2016-10-26T18:00:00

Updated: 2024-08-06T02:27:39.642Z

Reserved: 2016-10-07T00:00:00

Link: CVE-2016-8505

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-10-26T18:59:07.300

Modified: 2016-12-02T23:48:34.343

Link: CVE-2016-8505

cve-icon Redhat

No data.