[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-3660Date: (C)2015-07-03   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1032754
BID-75494
APPLE-SA-2015-06-30-4
http://support.apple.com/kb/HT204950
openSUSE-SU-2016:0761

CPE    14
cpe:/a:apple:safari:8.0.6
cpe:/a:apple:safari
cpe:/a:apple:safari:8.0.5
cpe:/a:apple:safari:8.0.4
...
CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:110114
oval:org.secpod.oval:def:25221
oval:org.secpod.oval:def:25224

© SecPod Technologies