CVE-2011-0234 – Webkit Detached Body Element Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2011-0234
19 Apr 2011 — WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2011-07-20-1. WebKit, empleado en Safari anterior a v5.0.6, permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria o caída de aplicación) a través de un sitio web manipulado. Vulnerabilida... • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2011-1293
https://notcve.org/view.php?id=CVE-2011-1293
25 Mar 2011 — Use-after-free vulnerability in the HTMLCollection implementation in Google Chrome before 10.0.648.204 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Vulnerabilidad uso después de liberación en la aplicación HTMLCollection en Google Chrome antes de v10.0.648.204 permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=73595 • CWE-416: Use After Free •
CVE-2011-1295
https://notcve.org/view.php?id=CVE-2011-1295
25 Mar 2011 — WebKit, as used in Google Chrome before 10.0.648.204 and Apple Safari before 5.0.6, does not properly handle node parentage, which allows remote attackers to cause a denial of service (DOM tree corruption), conduct cross-site scripting (XSS) attacks, or possibly have unspecified other impact via unknown vectors. WebKit, tal y como es usado en Google Chrome anterior a versión 10.0.648.204 y Apple Safari anterior a la versión 5.0.6, no maneja apropiadamente el parentesco entre nodos, lo que permite a los atac... • http://code.google.com/p/chromium/issues/detail?id=74991 • CWE-20: Improper Input Validation •
CVE-2011-1296
https://notcve.org/view.php?id=CVE-2011-1296
25 Mar 2011 — Google Chrome before 10.0.648.204 does not properly handle SVG text, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." Google Chrome antes de v10.0.648.204 no controla correctamente el texto SVG, lo que permite a atacantes remotos provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos que dan lugar a un puntero bloqueado. • http://code.google.com/p/chromium/issues/detail?id=75170 • CWE-20: Improper Input Validation •
CVE-2011-0160
https://notcve.org/view.php?id=CVE-2011-0160
11 Mar 2011 — WebKit, as used in Apple Safari before 5.0.4 and iOS before 4.3, does not properly handle redirects in conjunction with HTTP Basic Authentication, which might allow remote web servers to capture credentials by logging the Authorization HTTP header. WebKit, tal como se utiliza en Apple Safari antes de v5.0.4 e iOS antes de v4.3, no controla correctamente las redirecciones en conjunto con la autenticación básica HTTP, lo que podría permitir a los servidores Web remotos capturar las credenciales de registro de... • http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html • CWE-20: Improper Input Validation •
CVE-2011-0161
https://notcve.org/view.php?id=CVE-2011-0161
11 Mar 2011 — WebKit, as used in Apple Safari before 5.0.4 and iOS before 4.3, does not properly handle the Attr.style accessor, which allows remote attackers to bypass the Same Origin Policy and inject Cascading Style Sheets (CSS) token sequences via a crafted web site. WebKit, como se usa en Apple Safari anterior a v5.0.4 e iOS antes de v4.3, no maneja adecuada mente el acceso a Attr.style, lo que permite a atacantes remotos evitar la Same Origin Policy e inyectar secuencias de hojas de estilo en cascada (CSS) a través... • http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •
CVE-2011-0163
https://notcve.org/view.php?id=CVE-2011-0163
11 Mar 2011 — WebKit, as used in Apple Safari before 5.0.4 and iOS before 4.3, does not properly handle unspecified "cached resources," which allows remote attackers to cause a denial of service (resource unavailability) via a crafted web site that conducts a cache-poisoning attack. WebKit, tal como se utiliza en Apple Safari v5.0.4 e iOS antes de v4.3, no controla correctamente "los recursos almacenados en caché" sin especificar, lo que permite a atacantes remotos provocar una denegación de servicio (falta de disponibil... • http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html • CWE-20: Improper Input Validation •
CVE-2011-0167 – WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure
https://notcve.org/view.php?id=CVE-2011-0167
11 Mar 2011 — The windows functionality in WebKit in Apple Safari before 5.0.4 allows remote attackers to bypass the Same Origin Policy, and force the upload of arbitrary local files from a client computer, via a crafted web site. La funcionalidad de ventanas en WebKit de Apple Safari anterior a v5.0.4, permite a atacantes remotos evitar la Same Origin Policy, y forzar la carga de ficheros locales desde un equipo cliente, a través de un sitio web manipulado. • https://www.exploit-db.com/exploits/35434 • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2011-0169
https://notcve.org/view.php?id=CVE-2011-0169
11 Mar 2011 — WebKit in Apple Safari before 5.0.4, when the Web Inspector is used, does not properly handle the window.console._inspectorCommandLineAPI property, which allows user-assisted remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted web site. WebKit en Apple Safari antes de v5.0.4, cuando el Inspector Web se utiliza, no controla correctamente la propiedad window.console._inspectorCommandLineAPI, que permite a atacantes remotos asistidos por el usuario elu... • http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2011-0166
https://notcve.org/view.php?id=CVE-2011-0166
11 Mar 2011 — The HTML5 drag and drop functionality in WebKit in Apple Safari before 5.0.4 allows user-assisted remote attackers to bypass the Same Origin Policy and obtain sensitive information via vectors related to the dragging of content. NOTE: this might overlap CVE-2011-0778. La funcionalidad arrastrar y soltar de HTML5 de WebKit en Apple Safari anterior a v5.0.4, permite a atacantes remotos asistidos por el usuario evitar la Same Origin Policy y obtener información sensible a través de vectores relacionados con el... • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html • CWE-264: Permissions, Privileges, and Access Controls •