CVE-2018-4133

medium

Description

An issue was discovered in certain Apple products. Safari before 11.1 is affected. The issue involves the "WebKit" component. A Safari cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

References

https://usn.ubuntu.com/3635-1/

https://support.apple.com/HT208695

https://security.gentoo.org/glsa/201808-04

http://www.securitytracker.com/id/1040606

http://www.securityfocus.com/bid/103580

Details

Source: Mitre, NVD

Published: 2018-04-03

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium