CVE-2019-6251

Public Exploit

Description

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.

8.1
CVSS
Severity: High
CVSS 3.0 •
CVSS 2.0 •
EPSS 1.48% Top 20%
Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory ubuntu.com Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory gentoo.org Vendor Advisory webkit.org Vendor Advisory webkit.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://gitlab.gnome.org/GNOME/epiphany/issues/532 exploit third party advisory patch
https://seclists.org/bugtraq/2019/Apr/21 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2019/04/11/1 third party advisory mailing list
http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html vdb entry third party advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TNPI3R6QWDJBA5KNGA6QSMKYLY5RRHBZ/ vendor advisory
https://usn.ubuntu.com/3948-1/ third party advisory vendor advisory
https://bugs.webkit.org/show_bug.cgi?id=194208 issue tracking vendor advisory
https://trac.webkit.org/changeset/243434 patch vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LACVFU4MYYRPJ3IEA4UCN5KUEAGCCJ72/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UO3DIA54X7FOUWFZW5YXC2MZ6KNHG6SW/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSCDI3635E37GL4BNJDRDT2KEUBDLGSO/ vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00025.html third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html third party advisory vendor advisory
https://security.gentoo.org/glsa/201909-05 vendor advisory

Frequently Asked Questions

What is the severity of CVE-2019-6251?
CVE-2019-6251 has been scored as a high severity vulnerability.
How to fix CVE-2019-6251?
To fix CVE-2019-6251, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2019-6251 being actively exploited in the wild?
It is possible that CVE-2019-6251 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.