CVE-2017-2491

Use after free vulnerability in the String.replace method JavaScriptCore in Apple Safari in iOS before 10.3 allows remote attackers to execute arbitrary code via a crafted web page, or a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-27 20:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-2491

Mitre link : CVE-2017-2491

CVE.ORG link : CVE-2017-2491


JSON object : View

Products Affected

apple

  • iphone_os
CWE
CWE-416

Use After Free