CVE-2009-1691

Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to inject arbitrary web script or HTML via vectors related to insufficient access control for standard JavaScript prototypes in other domains.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:0.8:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:0.9:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:1.0:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:1.0.3:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:1.1:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:1.2:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:1.3:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:1.3.1:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:1.3.2:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:2.0:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:2.0.2:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.1:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.1.1:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.1.2:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.2.1:-:mac:*:*:*:*:*
cpe:2.3:a:apple:safari:3.2.3:-:mac:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:apple:safari:*:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0.1:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0.2:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0.3:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.0.4:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.1:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.1.1:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.1.2:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.2:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.2.1:-:windows:*:*:*:*:*
cpe:2.3:a:apple:safari:3.2.2:-:windows:*:*:*:*:*

History

No history.

Information

Published : 2009-06-10 14:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-1691

Mitre link : CVE-2009-1691

CVE.ORG link : CVE-2009-1691


JSON object : View

Products Affected

apple

  • safari
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')