Vulnerability CVE-2015-3660


Published: 2015-07-02   Modified: 2015-07-03

Description:
Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apple -> Safari 

 References:
http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html
http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html
http://support.apple.com/kb/HT204950
http://www.securityfocus.com/bid/75494
http://www.securitytracker.com/id/1032754

Copyright 2024, cxsecurity.com

 

Back to Top