CVE-2010-0049

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via HTML elements with right-to-left (RTL) text directionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-15 14:15

Updated : 2024-02-28 11:41


NVD link : CVE-2010-0049

Mitre link : CVE-2010-0049

CVE.ORG link : CVE-2010-0049


JSON object : View

Products Affected

apple

  • safari
CWE
CWE-399

Resource Management Errors