Vulnerability CVE-2021-45086


Published: 2021-12-16

Description:
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gnome -> Epiphany 

 References:
https://gitlab.gnome.org/GNOME/epiphany/-/merge_requests/1045
https://gitlab.gnome.org/GNOME/epiphany/-/issues/1612

Copyright 2024, cxsecurity.com

 

Back to Top