Vulnerability CVE-2017-2475


Published: 2017-04-01   Modified: 2017-04-02

Description:
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via crafted use of frames on a web site.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apple -> Safari 
Apple -> Apple tv 
Apple -> Iphone os 
Apple -> TVOS 

 References:
http://www.securityfocus.com/bid/97130
http://www.securitytracker.com/id/1038137
https://security.gentoo.org/glsa/201706-15
https://support.apple.com/HT207600
https://support.apple.com/HT207601
https://support.apple.com/HT207617

Copyright 2024, cxsecurity.com

 

Back to Top