CVE-2017-7089

An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that is mishandled during parent-tab processing.
References
Link Resource
http://www.securityfocus.com/bid/100893 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039384 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039385 Third Party Advisory VDB Entry
https://support.apple.com/HT208112 Vendor Advisory
https://support.apple.com/HT208116 Vendor Advisory
https://support.apple.com/HT208142 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-23 01:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-7089

Mitre link : CVE-2017-7089

CVE.ORG link : CVE-2017-7089


JSON object : View

Products Affected

apple

  • itunes
  • iphone_os
  • tvos
  • safari
  • icloud

microsoft

  • windows
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')