#VU82725 Information disclosure in WebKitGTK+ and WPE WebKit


Published: 2023-11-06 | Updated: 2023-11-16

Vulnerability identifier: #VU82725

Vulnerability risk: Medium

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32933

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WebKitGTK+
Server applications / Frameworks for developing and running applications
WPE WebKit
Server applications / Frameworks for developing and running applications

Vendor:

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in WebKit. A remote attacker can track users who visited the website in Safari private browsing mode.

Mitigation
Install update from vendor's website.

Vulnerable software versions


External links
http://support.apple.com/en-us/HT213345
http://webkitgtk.org/security/WSA-2023-0010.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability