Lucene search

K
cvelistAppleCVELIST:CVE-2016-4658
HistorySep 25, 2016 - 10:00 a.m.

CVE-2016-4658

2016-09-2510:00:00
apple
www.cve.org
1

8 High

AI Score

Confidence

Low

0.019 Low

EPSS

Percentile

88.7%

xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.