6.8
CVSSv2

CVE-2016-4657

Published: 25/08/2016 Updated: 08/06/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 693
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

WebKit in Apple iOS prior to 9.3.5 allows remote malicious users to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

Vendor Advisories

Several security issues were fixed in WebKitGTK+ ...

Exploits

<!doctype html> <html> <head> <title>CVE-2016-4657 Switch PoC</title> <style> body {font-size: 2em;} a {text-decoration: none; color: #000;} a:hover {color: #f00; font-weight: bold;} </style> </head> <body> <h1&gt ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, 'Name' => 'We ...

Github Repositories

Added support for different phones

Trident This exploits the following two CVEs: CVE-2016-4655: allow an attacker to obtain sensitive information from kernel memory via a crafted app CVE-2016-4656: allow an attacker to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app CVE-2016-4657 (WebKit exploit) is NOT included despite the name of the project b

Trident THIS VERSION WAS MADE AND COMPILED BY /u/mehulrao This exploits the following two CVEs: CVE-2016-4655: allow an attacker to obtain sensitive information from kernel memory via a crafted app CVE-2016-4656: allow an attacker to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app CVE-2016-4657 (WebKit exploit)

32-bit exploit for iOS <9.3.5

Trident This exploits the following two CVEs: CVE-2016-4655: allow an attacker to obtain sensitive information from kernel memory via a crafted app CVE-2016-4656: allow an attacker to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app CVE-2016-4657 (WebKit exploit) is NOT included despite the name of the project b

NOT WORKING AT THE MOMENT

Trident This exploits the following two CVEs: CVE-2016-4655: allow an attacker to obtain sensitive information from kernel memory via a crafted app CVE-2016-4656: allow an attacker to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app CVE-2016-4657 (WebKit exploit) is NOT included despite the name of the project b

Trident Exploitation of: CVE-2016-4655: allow an attacker to obtain sensitive information from kernel memory via a crafted app CVE-2016-4656: allow an attacker to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app CVE-2016-4657 (WebKit exploit) is NOT included even if the project is called Trident, it is only abou

Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch

Switcheroo Nintendo Switch JailBreak PoC This is a proof-of-concept of exploiting the CVE-2016-4657 vulnerability to allow for future jail-breaking of the Nintendo Switch console Please beware that this is not a complete jailbreak, and the code shared here is for academic purpose only! We discourage any usage of the code and/or the attached article for malicious activity Deve

CVE-2016-4657 for NintendoSwitch rwx

CVE-2016-4657-NintendoSwitch CVE-2016-4657 for NintendoSwitch rwx This is for educational use only!

CVE-2016-4657 web-kit vulnerability for ios 9.3, nintendo switch browser vulnerability

webkit-vulnerability CVE-2016-4657 web-kit vulnerability for ios 93, nintendo switch browser vulnerability ( iknow whats running in your mind nintendo switch has no no browser, but when you neetd to use a wifi which needs to be conformed by logging in to the browser CVE-2016-45657 webkit in safari ) a memory corruption in webkit , it can be used by the attaker when the user c

Trident Exploitation of: CVE-2016-4655: allow an attacker to obtain sensitive information from kernel memory via a crafted app CVE-2016-4656: allow an attacker to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app CVE-2016-4657 (WebKit exploit) is NOT included even if the project is called Trident, it is only abou