CVE

CVE-2016-8505

CVE-2016-8505

XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.

Source: CVE-2016-8505

Exit mobile version