Vulnerability CVE-2017-2528


Published: 2017-05-22

Description:
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with cached frames.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WebKit CachedFrame Universal Cross Site Scripting
lokihardt
01.06.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apple -> Safari 
Apple -> Iphone os 

 References:
http://www.securityfocus.com/bid/98474
http://www.securitytracker.com/id/1038487
https://security.gentoo.org/glsa/201706-15
https://support.apple.com/HT207798
https://support.apple.com/HT207804

Copyright 2024, cxsecurity.com

 

Back to Top