CVE-2017-2475

medium

Description

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via crafted use of frames on a web site.

References

https://security.gentoo.org/glsa/201706-15

https://support.apple.com/HT207600

https://support.apple.com/HT207601

https://support.apple.com/HT207617

http://www.securitytracker.com/id/1038137

Details

Source: Mitre, NVD

Published: 2017-04-02

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium