Cross Site Scripting (XSS) vulnerability in qutebrowser v0.11.0 (1179ee7a937fb31414d77d9970bac21095358449)

Cross Site Scripting (XSS) vulnerability in qutebrowser v0.11.0 (1179ee7a937fb31414d77d9970bac21095358449)

CVE-2018-1000559 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

qutebrowser version introduced in v0.11.0 (1179ee7a937fb31414d77d9970bac21095358449) contains a Cross Site Scripting (XSS) vulnerability in history command, qute://history page that can result in Via injected JavaScript code, a website can steal the user's browsing history. This attack appear to be exploitable via the victim must open a page with a specially crafted <title> attribute, and then open the qute://history site via the :history command. This vulnerability appears to have been fixed in fixed in v1.3.3 (4c9360237f186681b1e3f2a0f30c45161cf405c7, to be released today) and v1.4.0 (5a7869f2feaa346853d2a85413d6527c87ef0d9f, released later this week).

Learn more about our Web App Pen Testing.