685
VMScore

CVE-2017-2469

Published: 02/04/2017 Updated: 08/03/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in certain Apple products. iOS prior to 10.3 is affected. Safari prior to 10.1 is affected. tvOS prior to 10.2 is affected. The issue involves the "WebKit" component. It allows remote malicious users to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple tvos

apple safari

Vendor Advisories

Several security issues were fixed in WebKitGTK+ ...
An issue has been found in WebKit, allowing remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site ...

Exploits

<!-- Source: bugschromiumorg/p/project-zero/issues/detail?id=1098 I confirmed the PoC crashes the release version of Safari 1003(1260248) (It might need to refresh the page several times) PoC: --> (function (x = 0) { var a; { function arguments() { } function b() { var g = 1; ...
WebKit suffers from a heap buffer overflow vulnerability in JSC::SymbolTableEntry::isWatchable ...