CVE-2018-6849

In the WebRTC component in DuckDuckGo 4.2.0, after visiting a web site that attempts to gather complete client information (such as https://ip.voidsec.com), the browser can disclose a private IP address in a STUN request.
Configurations

Configuration 1

cpe:2.3:a:duckduckgo:duckduckgo:4.2.0:*:*:*:*:*:*:*

Information

Published : 2018-04-01 06:29

Updated : 2018-05-15 01:09


NVD link : CVE-2018-6849

Mitre link : CVE-2018-6849

Products Affected
No products.
CWE