Lucene search

K
cvelistAppleCVELIST:CVE-2018-4133
HistoryApr 03, 2018 - 6:00 a.m.

CVE-2018-4133

2018-04-0306:00:00
apple
www.cve.org
1

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involves the “WebKit” component. A Safari cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%