Lucene search

K
cve[email protected]CVE-2007-5858
HistoryDec 19, 2007 - 9:46 p.m.

CVE-2007-5858

2007-12-1921:46:00
CWE-79
web.nvd.nist.gov
27
cve-2007-5858
webkit
safari
apple
mac os x
iphone
xss
cross-site scripting
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

7.9 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.9%

WebKit in Safari in Apple Mac OS X 10.4.11 and 10.5.1, iPhone 1.0 through 1.1.2, and iPod touch 1.1 through 1.1.2 allows remote attackers to “navigate the subframes of any other page,” which can be leveraged to conduct cross-site scripting (XSS) attacks and obtain sensitive information.

Affected configurations

NVD
Node
applemac_os_xMatch10.4.11
OR
applemac_os_xMatch10.5.1
AND
appleiphoneMatch1.0
OR
appleiphoneMatch1.02
OR
appleipod_touchMatch1.1
OR
appleipod_touchMatch1.1.1
OR
appleipod_touchMatch1.1.2
OR
appleiphone_osMatch1.0.1
OR
appleiphone_osMatch1.0.2
OR
appleiphone_osMatch1.1.1
OR
appleiphone_osMatch1.1.2
AND
applesafari
CPENameOperatorVersion
apple:safariapple safarieq*

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

7.9 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.9%

Related for CVE-2007-5858