10
CVSSv2

CVE-2014-1303

Published: 26/03/2014 Updated: 08/12/2016
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in Apple Safari 7.0.2 allows remote malicious users to execute arbitrary code and bypass a sandbox protection mechanism via unspecified vectors, as demonstrated by Liang Chen during a Pwn2Own competition at CanSecWest 2014.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple safari 7.0.2

Vendor Advisories

Heap-based buffer overflow in Apple Safari 702 allows remote attackers to execute arbitrary code and bypass a sandbox protection mechanism via unspecified vectors, as demonstrated by Liang Chen during a Pwn2Own competition at CanSecWest 2014 ...

Exploits

# CVE-2014-1303 PoC for Linux CVE-2014-1303 (WebKit Heap based BOF) proof of concept for Linux This repository demonstrates the WebKit heap based buffer overflow vulnerability (CVE-2014-1303) on **Linux** **NOTE:** Original exploit is written for Mac OS X and PS4 (PlayStation4) I've ported and tested work on Ubuntu 1404, [WebKitGTK 21 ...

Github Repositories

A list of PS4 Jailbreak links.

Awesome PS4 Jailbreak So, here is little list, that contains PS4 Jailbreak links Feel free to contribute by committing new links Homebrew MODS Remote Package Installers Payloads SDK Kernel Exploits Web and Other Exploits Dev Tools Linux Examples and Tutorials Homebrew User friendly-ish SHM – Sony Homebrew Manager LibOrbisPkg – Library for PS4 PKGs PS4 NetChea

CVE-2014-1303 (WebKit Heap based BOF) proof of concept for Linux

CVE-2014-1303 PoC for Linux CVE-2014-1303 (WebKit Heap based BOF) proof of concept for Linux This repository demonstrates the WebKit heap based buffer overflow vulnerability (CVE-2014-1303) on Linux NOTE: Original exploit is written for Mac OS X and PS4 (PlayStation4) I've ported and tested work on Ubuntu 1404, WebKitGTK 212 Usage Firstly you need to run simple web s

CVE 2014-1303 Proof Of Concept for PS4 This repository contains a poc for the CVE 2014-1303 originally disclosed by Liang Chen It has been tested to work on system firmware 203, but should work for systems on a firmware < 250, the ROP test will however only work on 203 Usage You need to edit the dnsconf to point to the ip address of your machine, and modify your co