Vulnerability CVE-2018-4133


Published: 2018-04-03

Description:
An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involves the "WebKit" component. A Safari cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Webkitgtk -> Webkitgtk+ 
Canonical -> Ubuntu linux 
Apple -> Safari 

 References:
http://www.securityfocus.com/bid/103580
http://www.securitytracker.com/id/1040606
https://security.gentoo.org/glsa/201808-04
https://support.apple.com/HT208695
https://usn.ubuntu.com/3635-1/

Copyright 2024, cxsecurity.com

 

Back to Top