Vulnerabilites related to yandex - yandex.browser
Vulnerability from fkie_nvd
Published
2016-10-26 18:59
Modified
2025-04-12 10:46
Summary
XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.
Impacted products
Vendor Product Version
yandex yandex.browser *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yandex:yandex.browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C00E67-44C1-4360-8C6D-09D8E4DE0CD4",
              "versionEndIncluding": "16.4.0.94.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code."
    },
    {
      "lang": "es",
      "value": "XSS en Yandex Browser BookReader en navegador Yandex para escritorio para versiones anteriores a 16.6. podr\u00eda ser usado por un atacante remoto para una evaluaci\u00f3n arbitraria de c\u00f3digo javascript."
    }
  ],
  "id": "CVE-2016-8505",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-10-26T18:59:07.300",
  "references": [
    {
      "source": "browser-security@yandex-team.ru",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93925"
    },
    {
      "source": "browser-security@yandex-team.ru",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://browser.yandex.com/security/changelogs/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93925"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://browser.yandex.com/security/changelogs/"
    }
  ],
  "sourceIdentifier": "browser-security@yandex-team.ru",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2016-8505 (GCVE-0-2016-8505)
Vulnerability from cvelistv5
Published
2016-10-26 18:00
Modified
2024-08-06 02:27
Severity ?
CWE
  • Yandex Browser BookReader XSS
Summary
XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.
References
Impacted products
Vendor Product Version
Yandex N.V. Yandex Browser for desktop Version: before 16.6 for OSx and Windows
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:27:39.642Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "93925",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93925"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://browser.yandex.com/security/changelogs/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Yandex Browser for desktop",
          "vendor": "Yandex N.V.",
          "versions": [
            {
              "status": "affected",
              "version": "before 16.6 for OSx and Windows"
            }
          ]
        }
      ],
      "datePublic": "2016-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Yandex Browser BookReader XSS",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "a51c9250-e584-488d-808b-03e6f1386796",
        "shortName": "yandex"
      },
      "references": [
        {
          "name": "93925",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93925"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://browser.yandex.com/security/changelogs/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "browser-security@yandex-team.ru",
          "ID": "CVE-2016-8505",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Yandex Browser for desktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before 16.6 for OSx and Windows"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yandex N.V."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Yandex Browser BookReader XSS"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "93925",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93925"
            },
            {
              "name": "https://browser.yandex.com/security/changelogs/",
              "refsource": "CONFIRM",
              "url": "https://browser.yandex.com/security/changelogs/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a51c9250-e584-488d-808b-03e6f1386796",
    "assignerShortName": "yandex",
    "cveId": "CVE-2016-8505",
    "datePublished": "2016-10-26T18:00:00",
    "dateReserved": "2016-10-07T00:00:00",
    "dateUpdated": "2024-08-06T02:27:39.642Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}