Samsung Internet Browser 6.2.01.12 allows remote attackers to bypass the Same Origin Policy, and conduct UXSS attacks to obtain sensitive information, via vectors involving an IFRAME element inside XSLT data in one part of an MHTML file. Specifically, JavaScript code in another part of this MHTML file does not have a document.domain value corresponding to the domain that is hosting the MHTML file, but instead has a document.domain value corresponding to an arbitrary URL within the content of the MHTML file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-24T07:00:00

Updated: 2024-08-05T21:06:49.254Z

Reserved: 2017-12-23T00:00:00

Link: CVE-2017-17859

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-27T17:08:20.390

Modified: 2018-01-16T15:18:02.013

Link: CVE-2017-17859

cve-icon Redhat

No data.