Remote Code Execution Vulnerability in Yandex Browser Translator

Remote Code Execution Vulnerability in Yandex Browser Translator

CVE-2016-8506 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript code.

Learn more about our Cis Benchmark Audit For Desktop Software.