In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.
Max CVSS
7.5
EPSS Score
0.15%
Published
2023-02-20
Updated
2023-05-16
In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.
Max CVSS
7.5
EPSS Score
0.29%
Published
2022-04-20
Updated
2022-10-05
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.
Max CVSS
6.1
EPSS Score
0.20%
Published
2021-12-16
Updated
2022-08-19
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.
Max CVSS
6.1
EPSS Score
0.20%
Published
2021-12-16
Updated
2022-08-19
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.
Max CVSS
6.1
EPSS Score
0.10%
Published
2021-12-16
Updated
2022-01-21
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.
Max CVSS
6.1
EPSS Score
0.20%
Published
2021-12-16
Updated
2022-08-19
WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.
Max CVSS
8.1
EPSS Score
0.92%
Published
2019-01-14
Updated
2020-08-24
libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via certain window.open and document.write calls.
Max CVSS
7.5
EPSS Score
0.18%
Published
2018-06-07
Updated
2019-10-03
ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via JavaScript code that triggers access to a NULL URL, as demonstrated by a crafted window.open call.
Max CVSS
7.5
EPSS Score
0.24%
Published
2018-05-23
Updated
2020-08-24
GNOME Web (Epiphany) 3.23 before 3.23.5, 3.22 before 3.22.6, 3.20 before 3.20.7, 3.18 before 3.18.11, and prior versions, is vulnerable to a password manager sweep attack resulting in the remote exfiltration of stored passwords for a selected set of websites.
Max CVSS
7.5
EPSS Score
0.16%
Published
2017-07-17
Updated
2017-08-04
Epiphany 2.28 and 2.29, when WebKit and LibSoup are used, unconditionally displays a closed-lock icon for any URL beginning with the https: substring, without any warning to the user, which allows man-in-the-middle attackers to spoof arbitrary https web sites via a crafted X.509 server certificate.
Max CVSS
5.8
EPSS Score
0.28%
Published
2010-10-14
Updated
2011-02-17
Untrusted search path vulnerability in the Python interface in Epiphany 2.22.3, and possibly other versions, allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983).
Max CVSS
6.9
EPSS Score
0.04%
Published
2009-01-28
Updated
2009-03-19
The International Domain Name (IDN) support in Epiphany allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks.
Max CVSS
5.0
EPSS Score
0.30%
Published
2005-05-02
Updated
2022-02-28
13 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!