Brave Browser before 0.13.0 allows remote attackers to cause a denial of service (resource consumption) via a long alert() argument in JavaScript code, because window dialogs are mishandled.
References
Link Resource
https://hackerone.com/reports/176066 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44474/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-04T02:00:00

Updated: 2018-04-19T09:57:01

Reserved: 2018-04-03T00:00:00


Link: CVE-2017-18256

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-04T02:29:00.273

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-18256

JSON object: View

cve-icon Redhat Information

No data.