Lucene search

K

Epiphany Security Vulnerabilities

cve
cve

CVE-2023-26081

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-20 03:15 AM
27
cve
cve

CVE-2022-29536

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-20 11:15 PM
88
2
cve
cve

CVE-2021-45086

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in...

6.1CVSS

6AI Score

0.001EPSS

2021-12-16 03:15 AM
68
cve
cve

CVE-2021-45088

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error...

6.1CVSS

6AI Score

0.002EPSS

2021-12-16 03:15 AM
60
cve
cve

CVE-2021-45087

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page...

6.1CVSS

6AI Score

0.002EPSS

2021-12-16 03:15 AM
69
cve
cve

CVE-2021-45085

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited...

6.1CVSS

5.9AI Score

0.002EPSS

2021-12-16 03:15 AM
76
cve
cve

CVE-2019-6251

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft...

8.1CVSS

5.7AI Score

0.009EPSS

2019-01-14 08:29 AM
162
cve
cve

CVE-2018-12016

libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via certain window.open and document.write...

7.5CVSS

7.3AI Score

0.002EPSS

2018-06-07 02:29 PM
19
cve
cve

CVE-2018-11396

ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via JavaScript code that triggers access to a NULL URL, as demonstrated by a crafted window.open...

7.5CVSS

7.1AI Score

0.002EPSS

2018-05-23 01:29 PM
119
cve
cve

CVE-2017-1000025

GNOME Web (Epiphany) 3.23 before 3.23.5, 3.22 before 3.22.6, 3.20 before 3.20.7, 3.18 before 3.18.11, and prior versions, is vulnerable to a password manager sweep attack resulting in the remote exfiltration of stored passwords for a selected set of...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-17 01:18 PM
24
cve
cve

CVE-2010-3312

Epiphany 2.28 and 2.29, when WebKit and LibSoup are used, unconditionally displays a closed-lock icon for any URL beginning with the https: substring, without any warning to the user, which allows man-in-the-middle attackers to spoof arbitrary https web sites via a crafted X.509 server...

6.3AI Score

0.003EPSS

2010-10-14 05:58 AM
22
cve
cve

CVE-2008-5985

Untrusted search path vulnerability in the Python interface in Epiphany 2.22.3, and possibly other versions, allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function...

6.8AI Score

0.0004EPSS

2009-01-28 11:30 AM
40
cve
cve

CVE-2005-0238

The International Domain Name (IDN) support in Epiphany allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing...

6.7AI Score

0.003EPSS

2005-05-02 04:00 AM
21