Latest freedesktop xdg-utils Vulnerabilities

When xdg-mail is configured to use thunderbird for mailto URLs, improper parsing of the URL can lead to additional headers being passed to thunderbird that should not be included per RFC 2368. An atta...
Freedesktop Xdg-utils>=1.1.0<=1.1.3
A flaw was found in the xdg-email component of xdg-utils-1.1.0-rc1 and newer. When handling mailto: URIs, xdg-email allows attachments to be discreetly added via the URI when being passed to Thunderbi...
Freedesktop Xdg-utils>=1.1.0
The open_envvar function in xdg-open in xdg-utils before 1.1.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers ...
ubuntu/xdg-utils<1.1.1-1ubuntu1.16.04.3
ubuntu/xdg-utils<1.1.1-1ubuntu3.2
ubuntu/xdg-utils<1.1.2-1ubuntu2.2
ubuntu/xdg-utils<1.1.0~
debian/xdg-utils<=1.1.1-1<=1.1.0~rc1+git20111210-7.4
debian/xdg-utils
and 8 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203