[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1012Date: (C)2013-06-05   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 6.0.5 allows remote attackers to inject arbitrary web script or HTML via vectors involving IFRAME elements.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-54886
APPLE-SA-2013-06-04-2
APPLE-SA-2013-09-18-2
http://support.apple.com/kb/HT5785
http://support.apple.com/kb/HT5934

CPE    5
cpe:/a:apple:safari:6.0.1
cpe:/a:apple:safari:6.0
cpe:/a:apple:safari
cpe:/a:apple:safari:6.0.3
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:14062
oval:org.secpod.oval:def:14065

© SecPod Technologies