Lucene search

K
cve[email protected]CVE-2012-0588
HistoryMar 08, 2012 - 10:55 p.m.

CVE-2012-0588

2012-03-0822:55:02
CWE-79
web.nvd.nist.gov
30
cve-2012-0588
cross-site scripting
xss
webkit
apple ios
security vulnerability

5.2 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

59.0%

Cross-site scripting (XSS) vulnerability in WebKit, as used in Apple iOS before 5.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0586, CVE-2012-0587, and CVE-2012-0589.

Affected configurations

NVD
Node
appleiphone_osRange<5.1
CPENameOperatorVersion
apple:iphone_osapple iphone oslt5.1

5.2 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

59.0%