1 results (0.003 seconds)

CVSS: 5.3EPSS: 2%CPEs: 1EXPL: 3

Parity Browser 1.6.10 and earlier allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by requesting other websites via the Parity web proxy engine (reusing the current website's token, which is not bound to an origin). Parity Browser 1.6.10 y anteriores permite que atacantes remotos omitan la política del mismo origen y obtengan información sensible mediante peticiones a otros sitios por medio del motor web proxy de Parity (reutilizando el token de la página web actual, que no está enlazado a un origen). Parity versions 1.6.10 (stable) and below suffer from a same origin policy bypass vulnerability via a webproxy token reuse issue. • https://www.exploit-db.com/exploits/43499 http://www.openwall.com/lists/oss-security/2018/01/10/1 https://github.com/paritytech/parity/commit/53609f703e2f1af76441344ac3b72811c726a215 https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016 • CWE-346: Origin Validation Error •