Lucene search

K
cvelistMitreCVELIST:CVE-2018-1000559
HistoryJun 26, 2018 - 4:00 p.m.

CVE-2018-1000559

2018-06-2616:00:00
mitre
www.cve.org

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.5%

qutebrowser version introduced in v0.11.0 (1179ee7a937fb31414d77d9970bac21095358449) contains a Cross Site Scripting (XSS) vulnerability in history command, qute://history page that can result in Via injected JavaScript code, a website can steal the user’s browsing history. This attack appear to be exploitable via the victim must open a page with a specially crafted <title> attribute, and then open the qute://history site via the :history command. This vulnerability appears to have been fixed in fixed in v1.3.3 (4c9360237f186681b1e3f2a0f30c45161cf405c7, to be released today) and v1.4.0 (5a7869f2feaa346853d2a85413d6527c87ef0d9f, released later this week).

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.5%