Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-3755
HistoryAug 16, 2015 - 12:00 a.m.

CVE-2015-3755

2015-08-1600:00:00
ubuntu.com
ubuntu.com
13

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

73.2%

WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before
8.0.8, as used in iOS before 8.4.1 and other products, allows remote
attackers to spoof the user interface via a malformed URL.

Notes

Author Note
jdstrand webkit receives limited support. For details, see https://wiki.ubuntu.com/SecurityTeam/FAQ#webkit webkit in Ubuntu uses the JavaScriptCore (JSC) engine, not V8

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

73.2%