Brave Browser before 0.13.0 allows remote attackers to cause a denial of service (resource consumption) via a long alert() argument in JavaScript code, because window dialogs are mishandled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-04T02:00:00

Updated: 2024-08-05T21:13:49.238Z

Reserved: 2018-04-03T00:00:00

Link: CVE-2017-18256

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-04T02:29:00.273

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-18256

cve-icon Redhat

No data.