Vulnerability CVE-2015-5859


Published: 2015-11-21   Modified: 2015-11-22

Description:
The CFNetwork HTTPProtocol component in Apple iOS before 9 and OS X before 10.11 does not properly recognize the HSTS preload list during a Safari private-browsing session, which makes it easier for remote attackers to obtain sensitive information by sniffing the network.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Apple -> Iphone os 
Apple -> Mac os x 

 References:
https://support.apple.com/HT205267
https://support.apple.com/HT205212

Copyright 2024, cxsecurity.com

 

Back to Top