CVE-2017-2549

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with frame loading.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-22 05:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2549

Mitre link : CVE-2017-2549

CVE.ORG link : CVE-2017-2549


JSON object : View

Products Affected

apple

  • tvos
  • iphone_os
  • safari
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')