CVE-2021-45085

medium

Description

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.

References

https://www.debian.org/security/2022/dsa-5042

https://lists.debian.org/debian-lts-announce/2022/08/msg00006.html

https://gitlab.gnome.org/GNOME/epiphany/-/merge_requests/1045

Details

Source: Mitre, NVD

Published: 2021-12-16

Updated: 2022-08-19

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium