CVE

CVE-2017-18016

CVE-2017-18016

Parity Browser 1.6.10 and earlier allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by requesting other websites via the Parity web proxy engine (reusing the current website’s token, which is not bound to an origin).

Source: CVE-2017-18016

Exit mobile version