CVE-2018-6849

CVE-2018-6849

In the WebRTC component in DuckDuckGo 4.2.0, after visiting a web site that attempts to gather complete client information (such as https://ip.voidsec.com), the browser can disclose a private IP address in a STUN request.

Source: CVE-2018-6849

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다