Lucene search

K
nvd[email protected]NVD:CVE-2013-1012
HistoryJun 05, 2013 - 2:39 p.m.

CVE-2013-1012

2013-06-0514:39:55
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.1

Confidence

High

EPSS

0.003

Percentile

65.3%

Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 6.0.5 allows remote attackers to inject arbitrary web script or HTML via vectors involving IFRAME elements.

Affected configurations

Nvd
Node
applesafariRange6.0.4
OR
applesafariMatch6.0
OR
applesafariMatch6.0.1
OR
applesafariMatch6.0.2
OR
applesafariMatch6.0.3
VendorProductVersionCPE
applesafari*cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
applesafari6.0cpe:2.3:a:apple:safari:6.0:*:*:*:*:*:*:*
applesafari6.0.1cpe:2.3:a:apple:safari:6.0.1:*:*:*:*:*:*:*
applesafari6.0.2cpe:2.3:a:apple:safari:6.0.2:*:*:*:*:*:*:*
applesafari6.0.3cpe:2.3:a:apple:safari:6.0.3:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.1

Confidence

High

EPSS

0.003

Percentile

65.3%