CVE-2016-7762

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "WebKit" component, which allows XSS attacks against Safari.
References
Link Resource
https://support.apple.com/HT207422 Third Party Advisory Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-20 08:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-7762

Mitre link : CVE-2016-7762

CVE.ORG link : CVE-2016-7762


JSON object : View

Products Affected

apple

  • iphone_os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')