CVE-2018-12448

Whale Browser before 1.3.48.4 displays no URL information but only a title of a web page on the browser's address bar when visiting a non-http page, which allows an attacker to display a malicious web page with a fake domain name.
References
Link Resource
https://cve.naver.com/detail/cve-2018-12448.html Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:navercorp:whale:*:*:*:*:*:*:*:*

Information

Published : 2018-08-02 01:29

Updated : 2019-10-09 11:33


NVD link : CVE-2018-12448

Mitre link : CVE-2018-12448

Products Affected
No products.
CWE