qutebrowser before version 1.4.1 is vulnerable to a cross-site request forgery flaw that allows websites to access 'qute://*' URLs. A malicious website could exploit this to load a 'qute://settings/set' URL, which then sets 'editor.command' to a bash script, resulting in arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-12T12:00:00

Updated: 2024-08-05T07:54:36.258Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-12T12:29:00.213

Modified: 2019-10-09T23:33:10.337

Link: CVE-2018-10895

cve-icon Redhat

No data.