
CVE-2017-2363 – Apple WebKit 10.0.2 - 'FrameLoader::clear' Universal Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2017-2363
24 Jan 2017 — An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.2.1 está afectado. • https://packetstorm.news/files/id/141284 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2017-2365 – Apple WebKit 10.0.2 - 'Frame::setDocument' Universal Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2017-2365
24 Jan 2017 — An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.2.1 está afectado. • https://www.exploit-db.com/exploits/41453 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2017-2369 – Apple WebKit - 'HTMLKeygenElement' Type Confusion
https://notcve.org/view.php?id=CVE-2017-2369
24 Jan 2017 — An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.2.1 está afectado. • https://packetstorm.news/files/id/140862 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2017-2373 – Apple WebKit - Type Confusion in RenderBox with Accessibility Enabled
https://notcve.org/view.php?id=CVE-2017-2373
24 Jan 2017 — An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.2.1 está afectado. • https://packetstorm.news/files/id/140863 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-4761 – Ubuntu Security Notice USN-3166-1
https://notcve.org/view.php?id=CVE-2016-4761
10 Jan 2017 — WebKitGTK+ before 2.14.0: A use-after-free vulnerability can allow remote attackers to cause a DoS WebKitGTK+ versiones anteriores a 2.14.0: una vulnerabilidad de uso de la memoria previamente liberada puede permitir a atacantes remotos causar una DoS. A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site ... • http://www.openwall.com/lists/oss-security/2016/11/04/14 • CWE-416: Use After Free •

CVE-2016-4583 – WebKitGTK+ SOP Bypass / Information Disclosure
https://notcve.org/view.php?id=CVE-2016-4583
19 Jul 2016 — WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before 9.2.2 allows remote attackers to bypass the Same Origin Policy and obtain image date from an unintended web site via a timing attack involving an SVG document. WebKit en Apple iOS en versiones anteriores a 9.3.3, Safari en versiones anteriores a 9.1.2 y tvOS en versiones anteriores a 9.2.2 permite a atacantes remotos eludir la Same Origin Policy y obtener la fecha de imagen de un sitio web no intencionado a través de un ataque de sincron... • http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2016-4592 – WebKitGTK+ SOP Bypass / Information Disclosure
https://notcve.org/view.php?id=CVE-2016-4592
19 Jul 2016 — WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before 9.2.2 allows remote attackers to cause a denial of service (memory consumption) via a crafted web site. Webkit en Apple iOS en versiones anteriores a 9.3.3, Safari en versiones anteriores a 9.1.2 y tvOS en versiones anteriores a 9.2.2 permite a atacantes remotos provocar una denegación del servicio (consumo de memoria) a través de un sitio web manipulado. WebKitGTK+ suffers from same-origin bypass, information disclosure, memory corrupti... • http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html • CWE-400: Uncontrolled Resource Consumption •

CVE-2016-1854 – Apple Safari DataCue Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-1854
17 May 2016 — WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and tvOS before 9.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-1855, CVE-2016-1856, and CVE-2016-1857. WebKit, como se utiliza en Apple iOS en versiones anteriores a 9.3.2, Safari en versiones anteriores a 9.1.1 y tvOS en versiones anteriores a 9.2.1, permite a atacantes remotos ejecutar código arbitrario o causar una deneg... • http://lists.apple.com/archives/security-announce/2016/May/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-1856 – Apple Safari TextTrack Object Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-1856
17 May 2016 — WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and tvOS before 9.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-1854, CVE-2016-1855, and CVE-2016-1857. WebKit, como se utiliza en Apple iOS en versiones anteriores a 9.3.2, Safari en versiones anteriores a 9.1.1 y tvOS en versiones anteriores a 9.2.1, permite a atacantes remotos ejecutar código arbitrario o causar una deneg... • http://lists.apple.com/archives/security-announce/2016/May/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-1857 – Apple Safari ArrayStorage DFG Optimization Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-1857
17 May 2016 — WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and tvOS before 9.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-1854, CVE-2016-1855, and CVE-2016-1856. WebKit, como se utiliza en Apple iOS en versiones anteriores a 9.3.2, Safari en versiones anteriores a 9.1.1 y tvOS en versiones anteriores a 9.2.1, permite a atacantes remotos ejecutar código arbitrario o causar una deneg... • http://lists.apple.com/archives/security-announce/2016/May/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •