6.8
CVSSv2

CVE-2017-2362

Published: 20/02/2017 Updated: 01/09/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in certain Apple products. iOS prior to 10.2.1 is affected. Safari prior to 10.0.3 is affected. tvOS prior to 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote malicious users to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple safari

apple apple tv 10.1.0

Vendor Advisories

Several security issues were fixed in WebKitGTK+ ...
Several memory corruption issues have been found in WebKitGTK+ before 2144, leading to arbitrary code execution while processing maliciously crafted web content ...

Exploits

<!-- Source: bugschromiumorg/p/project-zero/issues/detail?id=1044 --> <script> function go() { outputvalue = "aaa"; outputappendChild(inserted_div); documentgetElementById("output")addEventListener('DOMSubtreeModified', function () { for(var i=0; i<20; i++) { formappendChild(documentcreateElement(" ...
Apple WebKit suffers from a use-after-free vulnerability in HTMLFormElement::reset() ...