Lucene search

K
openvasCopyright (C) 2010 Greenbone AGOPENVAS:1361412562310800430
HistoryJan 20, 2010 - 12:00 a.m.

Apple Safari <= 4.0.4 Multiple Vulnerabilities

2010-01-2000:00:00
Copyright (C) 2010 Greenbone AG
plugins.openvas.org
9

8.9 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.7%

Apple Safari Web Browser is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2010 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:apple:safari";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.800430");
  script_version("2023-07-28T16:09:07+0000");
  script_tag(name:"last_modification", value:"2023-07-28 16:09:07 +0000 (Fri, 28 Jul 2023)");
  script_tag(name:"creation_date", value:"2010-01-20 08:21:11 +0100 (Wed, 20 Jan 2010)");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_cve_id("CVE-2010-0314");
  script_name("Apple Safari <= 4.0.4 Multiple Vulnerabilities");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2010 Greenbone AG");
  script_family("General");
  script_dependencies("secpod_apple_safari_detect_win_900003.nasl");
  script_mandatory_keys("AppleSafari/Version");

  script_xref(name:"URL", value:"http://en.securitylab.ru/nvd/389796.php");
  script_xref(name:"URL", value:"http://nomoreroot.blogspot.com/2010/01/little-bug-in-safari-and-google-chrome.html");

  script_tag(name:"impact", value:"Successful exploitation will let the attacker execute arbitrary
  code, bypass security restrictions, sensitive information disclosure, and can cause other attacks.");

  script_tag(name:"affected", value:"Apple Safari version 4.0.4 (5.31.21.10) and prior on
  Windows.");

  script_tag(name:"insight", value:"The flaws exist due to error in 'HREF' attribute of a stylesheet
  'LINK' element, when reading the 'document.styleSheets[0].href' property value.");

  script_tag(name:"solution", value:"No known solution was made available for at least one year
  since the disclosure of this vulnerability. Likely none will be provided anymore. General solution
  options are to upgrade to a newer release, disable respective features, remove the product or
  replace the product by another one.");

  script_tag(name:"summary", value:"Apple Safari Web Browser is prone to multiple vulnerabilities.");

  script_tag(name:"qod_type", value:"registry");
  script_tag(name:"solution_type", value:"WillNotFix");

  exit(0);
}

include("version_func.inc");
include("host_details.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(version_is_less_equal(version:vers, test_version:"5.31.21.10")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"None", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

8.9 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.7%