Vulnerability Name: | CVE-2015-3660 (CCN-104352) | ||||||||||||||||||||||||
Assigned: | 2015-06-30 | ||||||||||||||||||||||||
Published: | 2015-06-30 | ||||||||||||||||||||||||
Updated: | 2016-12-28 | ||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content. | ||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-3660 Source: APPLE Type: Vendor Advisory APPLE-SA-2015-06-30-4 Source: SUSE Type: UNKNOWN openSUSE-SU-2016:0761 Source: CONFIRM Type: Vendor Advisory http://support.apple.com/kb/HT204950 Source: BID Type: UNKNOWN 75494 Source: CCN Type: BID-75494 Apple Safari WebKit PDF CVE-2015-3660 Information Disclosure Vulnerability Source: SECTRACK Type: UNKNOWN 1032754 Source: XF Type: UNKNOWN apple-safari-cve20153660-xss(104352) Source: CCN Type: Apple Web site About the security content of Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7 | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |