CVE-2013-0962

Cross-site scripting (XSS) vulnerability in WebKit in Apple iOS before 6.1 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted content that is not properly handled during a copy-and-paste operation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-01-29 05:58

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0962

Mitre link : CVE-2013-0962

CVE.ORG link : CVE-2013-0962


JSON object : View

Products Affected

apple

  • iphone_os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')