CVE-2018-1000559

qutebrowser version introduced in v0.11.0 (1179ee7a937fb31414d77d9970bac21095358449) contains a Cross Site Scripting (XSS) vulnerability in history command, qute://history page that can result in Via injected JavaScript code, a website can steal the user's browsing history. This attack appear to be exploitable via the victim must open a page with a specially crafted <title> attribute, and then open the qute://history site via the :history command. This vulnerability appears to have been fixed in fixed in v1.3.3 (4c9360237f186681b1e3f2a0f30c45161cf405c7, to be released today) and v1.4.0 (5a7869f2feaa346853d2a85413d6527c87ef0d9f, released later this week).
Configurations

Configuration 1 (hide)

cpe:2.3:a:qutebrowser:qutebrowser:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-1000559

Mitre link : CVE-2018-1000559

CVE.ORG link : CVE-2018-1000559


JSON object : View

Products Affected

qutebrowser

  • qutebrowser
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')