CVE-2020-9754 – NAVER Whale browser mobile app before 1.10.6.2 allows the attacker to bypass its browser u …

Vuln ID: CVE-2020-9754

Published:  2022-06-27  02:15:06Z

Description: NAVER Whale browser mobile app before 1.10.6.2 allows the attacker to bypass its browser unlock function via incognito mode.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):