Page 178 of 1385 results (0.034 seconds)

CVSS: 6.8EPSS: 2%CPEs: 52EXPL: 0

WebKit, as used in Apple iOS before 7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-09-18-2. WebKit, como se utiliza en Apple iOS anterior a 7, permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria y caída de aplicación) a través de un sitio web manipulado, una vulnerabilidad diferente a WebKit CVEs enumerados en APPLE-SA-2013-09-18-2. • http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html http://secunia.com/advisories/54886 http://support.apple.com/kb/HT5934 http://support.apple.com/kb/HT6001 http://www.securitytracker.com/id/1029054 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

WebKit, as used in Apple Safari before 6.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2013-1023. WebKit, tal como se utiliza en Apple Safari antes de v6.0.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria y caída de aplicación) a través de un sitio web manipulado, una vulnerabilidad diferente a CVE-2013-1023. • http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html http://support.apple.com/kb/HT5785 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

XSS Auditor in WebKit in Apple Safari before 6.0.5 does not properly rewrite URLs, which allows remote attackers to trigger unintended form submissions via unspecified vectors. Auditor XSS de WebKit de Apple Safari anterior a v6.0.5 no vuelve a escribir correctamente las direcciones URL, que permite a un atacante remoto para activar los envíos de formularios no deseados a través de vectores no especificados. • http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html http://support.apple.com/kb/HT5785 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 6.0.5 allows remote attackers to inject arbitrary web script or HTML via vectors involving IFRAME elements. Vulnerabilidad cross-site scripting (XSS) en WebKit en Apple Safari anterior a v6.0.5 permite a atacantes remotos inyectar web scripts arbitrarios o HTML mediante vectores que comprenden elementos IFRAME. • http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html http://secunia.com/advisories/54886 http://support.apple.com/kb/HT5785 http://support.apple.com/kb/HT5934 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

WebKit, as used in Apple Safari before 6.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2013-1009. WebKit, tal como se utiliza en Apple Safari antes de v6.0.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria y caída de aplicación) a través de un sitio web diseñado, una vulnerabilidad diferente a CVE-2013-1009. • http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html http://support.apple.com/kb/HT5785 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •