CVE-2015-3660

Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.0.5:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.0.6:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.1.3:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.1.4:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.1.5:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:7.1.6:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:8.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:8.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:8.0.3:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:8.0.4:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:8.0.5:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:8.0.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-03 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-3660

Mitre link : CVE-2015-3660

CVE.ORG link : CVE-2015-3660


JSON object : View

Products Affected

apple

  • safari
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')