Yandex Browser Hall Of Fame
In addition to monetary rewards given out within the Yandex Browser Bug Bounty and adding winners to the Hall of Fame, we issue CVEs for bug hunters to express public gratitude to them.
CVE
Description
Researcher
Fixed in
CVE-2016-8501
Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 allows remote attacker to sniff traffic in open or WEP-protected wi-fi networks despite of special security mechanism is enabled.
Vladimir Dubrovin
15.12
CVE-2016-8502
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
Evgeny Sukhov
16.2
CVE-2016-8503
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
Evgeny Sukhov
16.9
CVE-2016-8504
CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser profile.
Ziyahan Albeniz
16.6
CVE-2016-8505
XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.
Jouko
16.6
CVE-2016-8506
XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript code.
Thereissuchname
16.2
CVE-2016-8507
Yandex Browser for iOS before 16.10.0.2357 does not properly restrict processing of facetime:// URLs, which allows remote attackers to initiate facetime-call without user's approval and obtain video and audio data from a device via a crafted web site.
mohaab007
16.10.0.2357
CVE-2016-8508
Yandex Browser for desktop before 17.1.1.227 does not show Protect (similar to Safebrowsing in Chromium) warnings in web-sites with special content-type, which could be used by remote attacker for prevention Protect warning on own malicious web-site.
Oleynik Yaroslav
17.1.1.227
CVE-2017-7325
Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via window.open.
Patryk Bogdan
16.9
CVE-2017-7326
Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page.
narendra.0
17.4.0.16
CVE-2017-7327 
Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or profapi.dll.
Himanshu Mehta
17.4.1
CVE-2020-27969
Yandex Browser before 20.8.4 allows remote attackers to spoof the address bar.
Kirtikumar Anandrao Ramchandani
20.8.4
CVE-2020-27970
Yandex Browser Lite before 20.10.0 allows remote attackers to spoof the address bar.
Kirtikumar Anandrao Ramchandani
20.10.0
CVE-2021-25254
Yandex Browser Lite for Android before 21.1.0 allows remote attackers to spoof the address bar.
Kirtikumar Anandrao Ramchandani
21.1.0
CVE-2021-25255
Yandex Browser Lite for Android prior to version 21.1.0 allows remote attackers to cause a denial of service.
Kirtikumar Anandrao Ramchandani
21.1.0
CVE-2021-25262
Yandex Browser for Android prior to version 21.3.0 allows remote attackers to perform IDN homograph attack.
Kirtikumar Anandrao Ramchandani
21.3.0
CVE-2021-25261
An elevation of privilege vulnerability exists in Yandex Browser prior to 22.5.0.826.
Xi-tauw
22.5.0.826
CVE-2021-25263
An elevation of privilege vulnerability exists in Yandex Browser prior to 21.9.0.390.
Xi-tauw
21.9.0.390
CVE-2022-28226
An elevation of privilege vulnerability exists in Yandex Browser prior to 22.3.3.801.
Xi-tauw
22.3.3.801
CVE-2022-28225
An elevation of privilege vulnerability exists in Yandex Browser prior to 22.3.3.684.
Xi-tauw
22.3.3.684
Wed Jun 15 2022 16:12:31 GMT+0300 (Moscow Standard Time)