ID CVE-2020-13584
Summary An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.1 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in a remote code execution. The victim needs to visit a malicious web site to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:webkitgtk:webkitgtk:2.30.1:*:*:*:*:*:x64:*
    cpe:2.3:a:webkitgtk:webkitgtk:2.30.1:*:*:*:*:*:x64:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 06-08-2022 - 03:49)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
fedora FEDORA-2020-e8a7566e80
gentoo GLSA-202012-10
misc https://talosintelligence.com/vulnerability_reports/TALOS-2020-1195
Last major update 06-08-2022 - 03:49
Published 03-12-2020 - 17:15
Last modified 06-08-2022 - 03:49
Back to Top