XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.
References
Link Resource
http://www.securityfocus.com/bid/93925 Third Party Advisory VDB Entry
https://browser.yandex.com/security/changelogs/ Release Notes Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: yandex

Published: 2016-10-26T18:00:00

Updated: 2016-11-25T19:57:01

Reserved: 2016-10-07T00:00:00


Link: CVE-2016-8505

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-10-26T18:59:07.300

Modified: 2016-12-02T23:48:34.343


Link: CVE-2016-8505

JSON object: View

cve-icon Redhat Information

No data.

CWE