CVE-2017-2528

medium

Description

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with cached frames.

References

https://www.exploit-db.com/exploits/42105/

https://support.apple.com/HT207804

https://support.apple.com/HT207798

https://security.gentoo.org/glsa/201706-15

http://www.securitytracker.com/id/1038487

http://www.securityfocus.com/bid/98474

Details

Source: Mitre, NVD

Published: 2017-05-22

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium