Filtered by vendor Gnome Subscriptions
Filtered by product Epiphany Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12016 1 Gnome 1 Epiphany 2024-09-16 N/A
libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via certain window.open and document.write calls.
CVE-2005-0238 4 Gnome, Mozilla, Omnigroup and 1 more 5 Epiphany, Camino, Mozilla and 2 more 2024-08-07 N/A
The International Domain Name (IDN) support in Epiphany allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks.
CVE-2008-5985 1 Gnome 1 Epiphany 2024-08-07 N/A
Untrusted search path vulnerability in the Python interface in Epiphany 2.22.3, and possibly other versions, allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983).
CVE-2010-3312 1 Gnome 1 Epiphany 2024-08-07 N/A
Epiphany 2.28 and 2.29, when WebKit and LibSoup are used, unconditionally displays a closed-lock icon for any URL beginning with the https: substring, without any warning to the user, which allows man-in-the-middle attackers to spoof arbitrary https web sites via a crafted X.509 server certificate.
CVE-2017-1000025 1 Gnome 1 Epiphany 2024-08-05 N/A
GNOME Web (Epiphany) 3.23 before 3.23.5, 3.22 before 3.22.6, 3.20 before 3.20.7, 3.18 before 3.18.11, and prior versions, is vulnerable to a password manager sweep attack resulting in the remote exfiltration of stored passwords for a selected set of websites.
CVE-2018-11396 1 Gnome 1 Epiphany 2024-08-05 N/A
ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via JavaScript code that triggers access to a NULL URL, as demonstrated by a crafted window.open call.
CVE-2019-6251 7 Canonical, Fedoraproject, Gnome and 4 more 7 Ubuntu Linux, Fedora, Epiphany and 4 more 2024-08-04 N/A
WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.
CVE-2021-45085 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-08-04 6.1 Medium
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.
CVE-2021-45087 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-08-04 6.1 Medium
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.
CVE-2021-45086 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-08-04 6.1 Medium
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.
CVE-2021-45088 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-08-04 6.1 Medium
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.
CVE-2022-29536 3 Debian, Fedoraproject, Gnome 3 Debian Linux, Fedora, Epiphany 2024-08-03 7.5 High
In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.
CVE-2023-26081 2 Fedoraproject, Gnome 2 Fedora, Epiphany 2024-08-02 7.5 High
In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.