Lucene search

K

Webkit Security Vulnerabilities

cve
cve

CVE-2008-1590

JavaScriptCore in WebKit on Apple iPhone before 2.0 and iPod touch before 2.0 does not properly perform runtime garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors that trigger memory corruption, a diff...

7.7AI Score

0.783EPSS

2008-07-14 06:41 PM
24
cve
cve

CVE-2008-6059

xml/XMLHttpRequest.cpp in WebCore in WebKit before r38566 does not properly restrict access from web pages to the (1) Set-Cookie and (2) Set-Cookie2 HTTP response headers, which allows remote attackers to obtain sensitive information from cookies via XMLHttpRequest calls, related to the HTTPOnly pr...

6.4AI Score

0.003EPSS

2009-02-05 12:30 AM
23
2
cve
cve

CVE-2009-3933

WebKit before r50173, as used in Google Chrome before 3.0.195.32, allows remote attackers to cause a denial of service (CPU consumption) via a web page that calls the JavaScript setInterval method, which triggers an incompatibility between the WTF::currentTime and base::Time functions.

8.2AI Score

0.05EPSS

2009-11-12 05:54 PM
24
cve
cve

CVE-2010-1766

Off-by-one error in the WebSocketHandshake::readServerHandshake function in websockets/WebSocketHandshake.cpp in WebCore in WebKit before r56380, as used in Qt and other products, allows remote websockets servers to cause a denial of service (memory corruption) or possibly have unspecified other im...

8.9AI Score

0.019EPSS

2010-07-22 05:42 AM
42
cve
cve

CVE-2016-9642

JavaScriptCore in WebKit allows attackers to cause a denial of service (out-of-bounds heap read) via a crafted Javascript file.

5.5CVSS

6.2AI Score

0.001EPSS

2017-02-03 03:59 PM
52
4
cve
cve

CVE-2016-9643

The regex code in Webkit 2.4.11 allows remote attackers to cause a denial of service (memory consumption) as demonstrated in a large number of ($ (open parenthesis and dollar) followed by {-2,16} and a large number of +) (plus close parenthesis).

7.5CVSS

7AI Score

0.008EPSS

2017-03-07 04:59 PM
58
4
cve
cve

CVE-2018-12294

WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object.

8.8CVSS

8.7AI Score

0.008EPSS

2018-06-19 09:29 PM
28
cve
cve

CVE-2018-4209

In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.

8.8CVSS

7.5AI Score

0.009EPSS

2019-01-11 06:29 PM
121
cve
cve

CVE-2020-13543

A code execution vulnerability exists in the WebSocket functionality of Webkit WebKitGTK 2.30.0. A specially crafted web page can trigger a use-after-free vulnerability which can lead to remote code execution. An attacker can get a user to visit a webpage to trigger this vulnerability.

8.8CVSS

8.8AI Score

0.017EPSS

2020-12-03 05:15 PM
222
cve
cve

CVE-2020-13558

A code execution vulnerability exists in the AudioSourceProviderGStreamer functionality of Webkit WebKitGTK 2.30.1. A specially crafted web page can lead to a use after free.

8.8CVSS

8.5AI Score

0.003EPSS

2021-03-03 06:15 PM
246
8
cve
cve

CVE-2020-13584

An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.1 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in a remote code execution. The victim needs to visit a malicious web site to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.013EPSS

2020-12-03 05:15 PM
213
2
cve
cve

CVE-2020-9948

A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.002EPSS

2020-10-16 05:15 PM
217
6
cve
cve

CVE-2020-9951

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.2AI Score

0.004EPSS

2020-10-16 05:15 PM
231
2
cve
cve

CVE-2020-9952

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack.

7.1CVSS

6.6AI Score

0.003EPSS

2020-10-16 05:15 PM
185
4
cve
cve

CVE-2021-21775

A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into...

8CVSS

7.9AI Score

0.002EPSS

2021-07-07 10:15 PM
206
6
cve
cve

CVE-2021-21779

A use-after-free vulnerability exists in the way Webkit’s GraphicsContext handles certain events in WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vuln...

8.8CVSS

8.2AI Score

0.003EPSS

2021-07-08 12:15 PM
225
5
cve
cve

CVE-2021-21806

An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.3 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in remote code execution. The victim needs to visit a malicious web site to trigger the vulnerability.

8.8CVSS

8.6AI Score

0.004EPSS

2021-07-08 12:15 PM
163
cve
cve

CVE-2023-39928

A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.

8.8CVSS

9.3AI Score

0.001EPSS

2023-10-06 04:15 PM
39