An URL Address bar spoofing vulnerability was discovered in Safe Browser for iOS. When user clicks on a specially crafted a malicious URL, if user does not carefully pay attention to url, user may be tricked to think content may be coming from a valid domain, while it comes from another. This is performed by using a very long username part of the url so that user cannot see the domain name. A remote attacker can leverage this to perform url address bar spoofing attack. The fix is, browser no longer shows the user name part in address bar.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: F-SecureUS

Published: 2021-12-16T10:58:55

Updated: 2024-08-04T02:51:07.421Z

Reserved: 2021-09-09T00:00:00

Link: CVE-2021-40835

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-16T11:15:07.977

Modified: 2022-01-03T13:17:29.717

Link: CVE-2021-40835

cve-icon Redhat

No data.