Page 237 of 1245 results (0.011 seconds)

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

WebKit in Apple Safari before 4.0.5 does not properly validate the cross-origin loading of stylesheets, which allows remote attackers to obtain sensitive information via a crafted HTML document. NOTE: this might overlap CVE-2010-0651. WebKit en Apple Safari anterior v4.0.5 no valida adecuadamente la carga de hojas de estilo CSS de origen cruzado , lo que permite a atacantes remotos obtener información sensible a través de un documento HTML manipulado. NOTA: Esta vulnerabilidad se solapa con CVE-2010-0651. • http://code.google.com/p/chromium/issues/detail?id=9877 http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://osvdb.org/62944 http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html http://secunia.com/advisories/ • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 56%CPEs: 6EXPL: 0

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving HTML IMG elements. Vulnerabilidad uso después de la liberación (use-after-free) en WebKit en Apple Safari anterior v4.0.5 permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (caída de aplicación) a través de vectores envueltos en elementos HTML IMG. • http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://osvdb.org/62949 http://secunia.com/a • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 77%CPEs: 10EXPL: 1

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an HTML document with improperly nested tags. Vulnerabilidad uso después de la liberación (use-after-free) en Apple Safari anterior v4.0.5 permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (caída de aplicación) a través de un documento HTML con etiquetas inadecuadamente anidadas. This vulnerability allows remote attackers to execute arbitrary code on vulnerable software utilizing Apple's WebKit library. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists due to a failure to unregister a callback pointer during the destruction of a particular type of element when embedded inside a 'blink' container. The application dereferences the original resource which can can be leveraged by an attacker to execute arbitrary code under the context of the current user. • https://www.exploit-db.com/exploits/12425 http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http:&# • CWE-416: Use After Free •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

ImageIO in Apple Safari before 4.0.5 and iTunes before 9.1 on Windows does not ensure that memory access is associated with initialized memory, which allows remote attackers to obtain potentially sensitive information from process memory via a crafted BMP image. ImageIO de Apple Safari en versiones anteriores a la v4.0.5 en Windows no valida que el acceso a memoria esté asociado a la memoria inicializada, lo que permite, a atacantes remotos, obtener información confidencial de los procesos en memoria a través de una imagen BMP. • http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html http://secunia.com/advisories/39135 http://support.apple.com/kb/HT4070 http://support.apple.com/kb/HT4077 http://support.apple.com/kb/HT4105 http://support.apple.com/kb/HT4225 http: • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 2%CPEs: 7EXPL: 0

Apple Safari before 4.0.5 on Windows does not properly validate external URL schemes, which allows remote attackers to open local files and execute arbitrary code via a crafted HTML document. Apple Safari en versiones anteriores a la v4.0.5 en Windows no valida apropiadamente esquemas URL externos, lo que permite, a atacantes remotos, abrir ficheros locales y ejecutar código de su elección a través de un documento HTML modificado. • http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html http://support.apple.com/kb/HT4070 http://www.securityfocus.com/bid/38671 http://www.securitytracker.com/id?1023706 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6817 • CWE-20: Improper Input Validation •