CVE-2017-2504

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with WebKit Editor commands.
References
Link Resource
http://www.securityfocus.com/bid/98473 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038487 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201706-15 Third Party Advisory
https://support.apple.com/HT207798 Vendor Advisory
https://support.apple.com/HT207801 Vendor Advisory
https://support.apple.com/HT207804 Vendor Advisory
https://www.exploit-db.com/exploits/42064/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-22 05:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2504

Mitre link : CVE-2017-2504

CVE.ORG link : CVE-2017-2504


JSON object : View

Products Affected

apple

  • iphone_os
  • tvos
  • safari
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')