Yandex Browser

最新版本 Yandex Browser 15.6.2311.5029

Yandex Browser 15.6.2311.5029

Yandex Browser 15.6.2311.5029
Yandex Browser 是一個簡單和易於使用的互聯網瀏覽器。其無雜亂的界面為您提供了足夠的空間來查看網頁。簡約的設計讓你專注於更重要的事情。即使連接速度較低,網頁加載速度也很快。關於有害網站的警告,短信欺詐者,並檢查所有下載的文件病毒.

Yandex Browser 功能:

內容推薦
在您的個性化的禪宗飼料,在瀏覽器的開始屏幕上,有趣的文章,新聞和視頻。 Zen 分析你的興趣和你分享的反饋,以不斷提高的精度來完善它的建議.

Turbo mode
Slow 連接不會減慢你的速度。當互聯網速度下降,啟用 Turbo 模式,這將加快頁面加載和保存您的數據收費的速度。

DNS 欺騙保護
Protect 主動安全技術掃描文件和網站的病毒,阻止欺詐網頁,保護您的密碼和銀行卡的細節,並保持您的在線支付安全免受盜竊.

SmartBox
如果您需要最新的匯率或天氣預報,建議有你的答案。如果你想訪問一個網站,但你不記得確切的地址,輸入其名稱和 Yandex Browser 將做其餘的。

Backgrounds
在瀏覽器中更改背景,以適應你的心情。您可以選擇多個預設背景之一,或上傳您最喜愛的圖片.

也可用:下載 Yandex Browser 為 Mac

ScreenShot

軟體資訊
檔案版本 Yandex Browser 15.6.2311.5029

檔案名稱 Yandex.exe
檔案大小 56.45 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 免費軟體
作者 Yandex
官網 http://browser.yandex.com/
更新日期 2015-07-30
更新日誌
Yandex Browser 15.6.2311.5029 相關參考資料
CVE-2016-8506 - NVD

Description. XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation ...

https://nvd.nist.gov

CVE-2016-8506 - vulnerability database

XSS in Yandex Browser Translator in Yandex browser for desktop for versions ... 15.6.2311.5029 · yandex:yandex_browser · yandex yandex browser, eq, 15.12.1.6475.

https://vulners.com

CVE-2016-8506 - XSS in Yandex Browser Translator in Yandex ...

XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary ...

https://cvefeed.io

CVE-2021-25261 - Local privilege vulnerability in Yandex ...

Summary, Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with ...

https://cve.circl.lu

List of Yandex Browser 15.6 User Agent Strings

List of Yandex Browser 15.6 all available Yandex Browser 15.6 User Browser Agent Strings. ... Chrome/42.0.2311.152 YaBrowser/15.6.2311.5029 Safari/ ...

https://myip.ms

Mozilla5.0 (Windows NT 5.2) AppleWebKit537.36 (KHTML, like ...

This user agent string belongs to Yandex Browser browser running on Windows XP. The browser is developed by Yandex LLC and renders web pages using the Blink ...

https://user-agents.net

Vulnerability Details : CVE-2016-8506 - Yandex Browser

2016年10月26日 — CVE-2016-8506 : XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote ...

https://www.cvedetails.com

Yandex Browser before 20.10.0 allows remote attackers to spoof ...

ID, CVE-2020-27970. Summary, Yandex Browser before 20.10.0 allows remote attackers to spoof the address bar. References.

https://cve.circl.lu

yandex browser vulnerabilities and exploits

Vulnerabilities and exploits of Yandex Yandex Browser 15.4.2272.3429 Yandex Yandex Browser ... 1.6475Yandex Yandex Browser 15.6.2311.5029Yandex Yandex Browser ...

https://vulmon.com