CVE-2020-15502

** DISPUTED ** The DuckDuckGo application through 5.58.0 for Android, and through 7.47.1.0 for iOS, sends hostnames of visited web sites within HTTPS .ico requests to servers in the duckduckgo.com domain, which might make visit data available temporarily at a Potentially Unwanted Endpoint. NOTE: the vendor has stated "the favicon service adheres to our strict privacy policy."
Configurations

Configuration 1

cpe:2.3:a:duckduckgo:duckduckgo:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:duckduckgo:duckduckgo:*:*:*:*:*:android:*:*

Information

Published : 2020-07-02 11:15

Updated : 2020-07-14 04:34


NVD link : CVE-2020-15502

Mitre link : CVE-2020-15502

Products Affected
No products.
CWE