4.3
CVSSv2

CVE-2018-1000559

Published: 26/06/2018 Updated: 31/08/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

qutebrowser version introduced in v0.11.0 (1179ee7a937fb31414d77d9970bac21095358449) contains a Cross Site Scripting (XSS) vulnerability in history command, qute://history page that can result in Via injected JavaScript code, a website can steal the user's browsing history. This attack appear to be exploitable via the victim must open a page with a specially crafted <title> attribute, and then open the qute://history site via the :history command. This vulnerability appears to have been fixed in fixed in v1.3.3 (4c9360237f186681b1e3f2a0f30c45161cf405c7, to be released today) and v1.4.0 (5a7869f2feaa346853d2a85413d6527c87ef0d9f, released later this week).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qutebrowser qutebrowser

Vendor Advisories

qutebrowser before 133 contains a Cross Site Scripting (XSS) vulnerability that can result in a website stealing the user's browsing history This attack can be exploitable by tricking the victim into opening a page with a specially crafted &lt;title&gt; attribute, and then opening the qute://history site via the :history command ...