Vulnerabilities > Wpewebkit

DATE CVE VULNERABILITY TITLE RISK
2019-04-10 CVE-2019-11070 Data Processing Errors vulnerability in multiple products
WebKitGTK and WPE WebKit prior to version 2.24.1 failed to properly apply configured HTTP proxy settings when downloading livestream video (HLS, DASH, or Smooth Streaming), an error resulting in deanonymization.
network
low complexity
wpewebkit webkitgtk CWE-19
5.3
2019-01-14 CVE-2019-6251 WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. 8.1
2018-06-19 CVE-2018-12293 Integer Overflow or Wraparound vulnerability in multiple products
The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content.
6.8