Lucene search

K
cveMitreCVE-2008-1025
HistoryApr 17, 2008 - 7:05 p.m.

CVE-2008-1025

2008-04-1719:05:00
CWE-79
mitre
web.nvd.nist.gov
33
cve-2008-1025
xss
vulnerability
apple webkit
safari 3.1.1
remote attackers
web script
html
crafted url

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.005

Percentile

76.4%

Cross-site scripting (XSS) vulnerability in Apple WebKit, as used in Safari before 3.1.1, allows remote attackers to inject arbitrary web script or HTML via a crafted URL with a colon in the hostname portion.

Affected configurations

Nvd
Node
applesafariMatch0.8
OR
applesafariMatch0.9
OR
applesafariMatch1.0
OR
applesafariMatch1.0.3
OR
applesafariMatch1.1
OR
applesafariMatch1.2
OR
applesafariMatch1.3
OR
applesafariMatch1.3.1
OR
applesafariMatch1.3.2
OR
applesafariMatch2.0
OR
applesafariMatch2.0.2
OR
applesafariMatch2.0.4
OR
applesafariMatch3.0
OR
applesafariMatch3.0.2
OR
applesafariMatch3.0.3
OR
applesafariMatch3.0.4
OR
applesafariMatch3.1
OR
applewebkit
VendorProductVersionCPE
applesafari0.8cpe:2.3:a:apple:safari:0.8:*:*:*:*:*:*:*
applesafari0.9cpe:2.3:a:apple:safari:0.9:*:*:*:*:*:*:*
applesafari1.0cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*
applesafari1.0.3cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*
applesafari1.1cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*
applesafari1.2cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*
applesafari1.3cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*
applesafari1.3.1cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*
applesafari1.3.2cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*
applesafari2.0cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.005

Percentile

76.4%