Lucene search

K

Xdg-utils Security Vulnerabilities

cve
cve

CVE-2022-4055

When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An attacker can use this method to create a mailto URL that looks safe to users, but will actually attach....

7.4CVSS

7.2AI Score

0.001EPSS

2022-11-19 12:15 AM
137
3
cve
cve

CVE-2015-1877

The open_generic_xdg_mime function in xdg-open in xdg-utils 1.1.0 rc1 in Debian, when using dash, does not properly handle local variables, which allows remote attackers to execute arbitrary commands via a crafted...

8.8CVSS

8.6AI Score

0.01EPSS

2021-06-02 05:15 PM
35
3
cve
cve

CVE-2020-27748

A flaw was found in the xdg-email component of xdg-utils-1.1.0-rc1 and newer. When handling mailto: URIs, xdg-email allows attachments to be discreetly added via the URI when being passed to Thunderbird. An attacker could potentially send a victim a URI that automatically attaches a sensitive file....

6.5CVSS

6.2AI Score

0.002EPSS

2021-06-01 02:15 PM
196
2
cve
cve

CVE-2017-18266

The open_envvar function in xdg-open in xdg-utils before 1.1.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, as demonstrated by %s in this environment....

8.8CVSS

8.2AI Score

0.007EPSS

2018-05-10 02:29 PM
78
cve
cve

CVE-2014-9622

Eval injection vulnerability in xdg-utils 1.1.0 RC1, when no supported desktop environment is identified, allows context-dependent attackers to execute arbitrary code via the URL argument to...

8.8AI Score

0.01EPSS

2015-01-21 06:59 PM
36
cve
cve

CVE-2009-0068

Interaction error in xdg-open allows remote attackers to execute arbitrary code by sending a file with a dangerous MIME type but using a safe type that Firefox sends to xdg-open, which causes xdg-open to process the dangerous file type through automatic type detection, as demonstrated by...

7.6AI Score

0.024EPSS

2009-01-07 07:30 PM
22
cve
cve

CVE-2008-0386

Xdg-utils 1.0.2 and earlier allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a URL argument to (1) xdg-open or (2)...

7.3AI Score

0.037EPSS

2008-02-04 11:00 PM
20