A vulnerability was found in NAVER Whale Browser 1.10.6.2/3.0.1.2 and classified as critical. This issue affects some unknown processing of the component Built-in Extension. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2024-40618. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.