CVE-2017-2491

high

Description

Use after free vulnerability in the String.replace method JavaScriptCore in Apple Safari in iOS before 10.3 allows remote attackers to execute arbitrary code via a crafted web page, or a crafted file.

References

https://www.exploit-db.com/exploits/41964/

https://support.apple.com/en-us/HT207617

http://www.zerodayinitiative.com/advisories/ZDI-17-321

http://www.securityfocus.com/bid/98316

Details

Source: Mitre, NVD

Published: 2017-06-27

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High