Lucene search

K
cve[email protected]CVE-2013-0962
HistoryJan 29, 2013 - 5:58 a.m.

CVE-2013-0962

2013-01-2905:58:54
CWE-79
web.nvd.nist.gov
24
cve
2013
0962
cross-site scripting
xss
webkit
apple ios
nvd
vulnerability.

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.9%

Cross-site scripting (XSS) vulnerability in WebKit in Apple iOS before 6.1 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted content that is not properly handled during a copy-and-paste operation.

Affected configurations

NVD
Node
appleiphone_osRange6.0.2
OR
appleiphone_osMatch6.0
OR
appleiphone_osMatch6.0.1

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.9%