The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty hostname.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-05T18:00:00

Updated: 2024-08-05T08:45:02.430Z

Reserved: 2018-06-27T00:00:00

Link: CVE-2018-12910

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-05T18:29:00.423

Modified: 2023-11-07T02:52:24.003

Link: CVE-2018-12910

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-07-03T00:00:00Z

Links: CVE-2018-12910 - Bugzilla