Latest gnome epiphany Vulnerabilities

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.
GNOME Epiphany<43.1
Fedoraproject Fedora=37
In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the...
debian/epiphany-browser<=3.38.2-1<=3.32.1.2-3<=42.1-1
debian/epiphany-browser<=3.32.1.2-3~deb10u1
GNOME Epiphany<41.4
GNOME Epiphany>=42.0<42.2
Fedoraproject Fedora=34
Fedoraproject Fedora=35
and 3 more
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.
debian/epiphany-browser<=3.32.1.2-3~deb10u1
GNOME Epiphany<40.4
GNOME Epiphany>=41.0<41.1
Debian Debian Linux=10.0
Debian Debian Linux=11.0
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.
GNOME Epiphany<40.4
GNOME Epiphany>=41.0<41.1
Debian Debian Linux=10.0
Debian Debian Linux=11.0
debian/epiphany-browser<=3.32.1.2-3~deb10u1
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that ...
debian/epiphany-browser<=3.32.1.2-3~deb10u1
GNOME Epiphany<40.4
GNOME Epiphany>=41.0<41.1
Debian Debian Linux=10.0
Debian Debian Linux=11.0
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.
debian/epiphany-browser
GNOME Epiphany<40.4
GNOME Epiphany>=41.0<41.1
Debian Debian Linux=11.0
embed/ephy-web-view.c in GNOME Web (aka Epiphany) through 3.31.4 allows address bar spoofing because a page load triggered by JavaScript leads to updating an address as if it were triggered by a safer...
GNOME Epiphany<=3.31.4
WebKitGTK WebKitGTK<2.24.1
Wpewebkit Wpe Webkit<2.24.1
Fedoraproject Fedora=28
Fedoraproject Fedora=29
Fedoraproject Fedora=30
and 9 more
libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via certain window.open and document.write calls.
GNOME Epiphany<=3.28.2.1

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203