Lucene search

K
cve[email protected]CVE-2010-0047
HistoryMar 15, 2010 - 1:28 p.m.

CVE-2010-0047

2010-03-1513:28:25
CWE-399
web.nvd.nist.gov
30
cve-2010-0047
webkit
apple safari
remote attackers
arbitrary code
denial of service
html object element

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.6 High

AI Score

Confidence

High

0.198 Low

EPSS

Percentile

96.3%

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to “HTML object element fallback content.”

Affected configurations

NVD
Node
applesafariRange4.0.4
OR
applesafariMatch4.0
OR
applesafariMatch4.0.0b
OR
applesafariMatch4.0.1
OR
applesafariMatch4.0.2
OR
applesafariMatch4.0.3

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.6 High

AI Score

Confidence

High

0.198 Low

EPSS

Percentile

96.3%