Vulnerabilities > Webkitgtk > Webkitgtk > 1.1.7

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8719 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8674 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8625 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-04-10 CVE-2019-11070 Data Processing Errors vulnerability in multiple products
WebKitGTK and WPE WebKit prior to version 2.24.1 failed to properly apply configured HTTP proxy settings when downloading livestream video (HLS, DASH, or Smooth Streaming), an error resulting in deanonymization.
network
low complexity
wpewebkit webkitgtk CWE-19
5.3
2019-03-05 CVE-2019-6234 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved memory handling.
6.8
2019-02-24 CVE-2019-8375 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Webkitgtk and Webkitgtk+
The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecified other impact, related to UIProcess/API/gtk/WebKitScriptDialogGtk.cpp, UIProcess/API/gtk/WebKitScriptDialogImpl.cpp, and UIProcess/API/gtk/WebKitWebViewGtk.cpp, as demonstrated by GNOME Web (aka Epiphany).
network
low complexity
webkitgtk opensuse canonical CWE-119
7.5
2019-01-14 CVE-2019-6251 WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. 8.1
2018-06-19 CVE-2018-12293 Integer Overflow or Wraparound vulnerability in multiple products
The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content.
6.8
2018-06-04 CVE-2018-11713 WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the libsoup network backend of WebKit, as used in WebKitGTK+ prior to version 2.20.0 or without libsoup 2.62.0, unexpectedly failed to use system proxy settings for WebSocket connections.
network
webkitgtk gnome
4.3
2018-06-01 CVE-2018-11646 Unspecified vulnerability in Webkitgtk Webkitgtk+
webkitFaviconDatabaseSetIconForPageURL and webkitFaviconDatabaseSetIconURLForPageURL in UIProcess/API/glib/WebKitFaviconDatabase.cpp in WebKit, as used in WebKitGTK+ through 2.21.3, mishandle an unset pageURL, leading to an application crash.
network
low complexity
webkitgtk
5.0