CVE-2017-2510

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with pageshow events.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-22 05:29

Updated : 2024-02-28 15:44


NVD link : CVE-2017-2510

Mitre link : CVE-2017-2510

CVE.ORG link : CVE-2017-2510


JSON object : View

Products Affected

apple

  • safari
  • iphone_os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')