An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with cached frames.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 03:23
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.securityfocus.com/bid/98474 - | |
References | () http://www.securitytracker.com/id/1038487 - | |
References | () https://security.gentoo.org/glsa/201706-15 - | |
References | () https://support.apple.com/HT207798 - Vendor Advisory | |
References | () https://support.apple.com/HT207804 - Vendor Advisory | |
References | () https://www.exploit-db.com/exploits/42105/ - |
Information
Published : 2017-05-22 05:29
Updated : 2024-11-21 03:23
NVD link : CVE-2017-2528
Mitre link : CVE-2017-2528
CVE.ORG link : CVE-2017-2528
JSON object : View
Products Affected
apple
- iphone_os
- safari
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')