Lucene search

K
cvelistMitreCVELIST:CVE-2017-17859
HistoryDec 24, 2017 - 7:00 a.m.

CVE-2017-17859

2017-12-2407:00:00
mitre
www.cve.org

6.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.6%

Samsung Internet Browser 6.2.01.12 allows remote attackers to bypass the Same Origin Policy, and conduct UXSS attacks to obtain sensitive information, via vectors involving an IFRAME element inside XSLT data in one part of an MHTML file. Specifically, JavaScript code in another part of this MHTML file does not have a document.domain value corresponding to the domain that is hosting the MHTML file, but instead has a document.domain value corresponding to an arbitrary URL within the content of the MHTML file.

6.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.6%

Related for CVELIST:CVE-2017-17859