Lucene search

K
cve[email protected]CVE-2018-4133
HistoryApr 03, 2018 - 6:29 a.m.

CVE-2018-4133

2018-04-0306:29:06
CWE-79
web.nvd.nist.gov
43
safari
apple products
cve-2018-4133
webkit
xss vulnerability
remote attack

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.8%

An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involves the “WebKit” component. A Safari cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

NVD
Node
applesafariRange<11.1
Node
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch17.10
Node
webkitgtkwebkitgtk\+Range<2.20.4
CPENameOperatorVersion
apple:safariapple safarilt11.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.8%