8.1
HIGH
CVE-2019-6251
WebKitGTK and WPE WebKit Address Bar Spoofing Vulnerability
Description

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.

INFO

Published Date :

Jan. 14, 2019, 8:29 a.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-6251 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-6251 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensuse leap
1 Webkitgtk webkitgtk
1 Wpewebkit wpe_webkit
1 Gnome epiphany
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6251.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00025.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html Third Party Advisory
http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/04/11/1 Mailing List Third Party Advisory
https://bugs.webkit.org/show_bug.cgi?id=194208 Issue Tracking Vendor Advisory
https://gitlab.gnome.org/GNOME/epiphany/issues/532 Exploit Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSCDI3635E37GL4BNJDRDT2KEUBDLGSO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LACVFU4MYYRPJ3IEA4UCN5KUEAGCCJ72/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UO3DIA54X7FOUWFZW5YXC2MZ6KNHG6SW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/
https://seclists.org/bugtraq/2019/Apr/21 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201909-05
https://trac.webkit.org/changeset/243434 Patch Vendor Advisory
https://usn.ubuntu.com/3948-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 3 weeks ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 3 weeks, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6251 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6251 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LACVFU4MYYRPJ3IEA4UCN5KUEAGCCJ72/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UO3DIA54X7FOUWFZW5YXC2MZ6KNHG6SW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSCDI3635E37GL4BNJDRDT2KEUBDLGSO/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LACVFU4MYYRPJ3IEA4UCN5KUEAGCCJ72/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UO3DIA54X7FOUWFZW5YXC2MZ6KNHG6SW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HSCDI3635E37GL4BNJDRDT2KEUBDLGSO/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201909-05 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HSCDI3635E37GL4BNJDRDT2KEUBDLGSO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HSCDI3635E37GL4BNJDRDT2KEUBDLGSO/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LACVFU4MYYRPJ3IEA4UCN5KUEAGCCJ72/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LACVFU4MYYRPJ3IEA4UCN5KUEAGCCJ72/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UO3DIA54X7FOUWFZW5YXC2MZ6KNHG6SW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UO3DIA54X7FOUWFZW5YXC2MZ6KNHG6SW/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://bugs.webkit.org/show_bug.cgi?id=194208 No Types Assigned https://bugs.webkit.org/show_bug.cgi?id=194208 Issue Tracking, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3948-1/ No Types Assigned https://usn.ubuntu.com/3948-1/ Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Apr/21 No Types Assigned https://seclists.org/bugtraq/2019/Apr/21 Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00025.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html Third Party Advisory
    Changed Reference Type https://trac.webkit.org/changeset/243434 No Types Assigned https://trac.webkit.org/changeset/243434 Patch, Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/04/11/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/04/11/1 Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* versions up to (excluding) 2.24.1 *cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:* versions up to (excluding) 2.24.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HSCDI3635E37GL4BNJDRDT2KEUBDLGSO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UO3DIA54X7FOUWFZW5YXC2MZ6KNHG6SW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LACVFU4MYYRPJ3IEA4UCN5KUEAGCCJ72/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Changed Description embed/ephy-web-view.c in GNOME Web (aka Epiphany) through 3.31.4 allows address bar spoofing because a page load triggered by JavaScript leads to updating an address as if it were triggered by a safer visit type (e.g., VISIT_LINK, VISIT_TYPED, VISIT_BOOKMARK, or VISIT_HOMEPAGE). This is similar to the CVE-2018-8383 issue in Microsoft Edge. WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.
    Added Reference https://trac.webkit.org/changeset/243434 [No Types Assigned]
    Added Reference https://bugs.webkit.org/show_bug.cgi?id=194208 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3948-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/04/11/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Apr/21 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type https://gitlab.gnome.org/GNOME/epiphany/issues/532 No Types Assigned https://gitlab.gnome.org/GNOME/epiphany/issues/532 Exploit, Patch, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:gnome:epiphany:*:*:*:*:*:*:*:* versions up to (including) 3.31.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6251 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6251 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.04 }} 0.28%

score

0.84099

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability