Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2012-AVI-271
Vulnerability from certfr_avis
Quatre vulnérabilités ont été corrigées dans Safari. Elles concernent deux injections de code indirecte à distance (XSS) et deux exécutions de code arbitraire à distance sur « Webkit ».
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à Safari 5.1.7.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 Safari 5.1.7.\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-0672", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0672" }, { "name": "CVE-2012-0676", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0676" }, { "name": "CVE-2011-3046", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3046" }, { "name": "CVE-2011-3056", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3056" } ], "initial_release_date": "2012-05-10T00:00:00", "last_revision_date": "2012-05-10T00:00:00", "links": [], "reference": "CERTA-2012-AVI-271", "revisions": [ { "description": "version initiale.", "revision_date": "2012-05-10T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance" } ], "summary": "Quatre vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eSafari\u003c/span\u003e. Elles concernent deux injections de code\nindirecte \u00e0 distance (XSS) et deux ex\u00e9cutions de code arbitraire \u00e0\ndistance sur \u00ab Webkit \u00bb.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Safari", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT5282 du 09 mai 2012", "url": "https://support.apple.com/kb/HT5282" } ] }
CVE-2012-0672 (GCVE-0-2012-0672)
Vulnerability from cvelistv5
Published
2012-05-08 10:00
Modified
2024-08-06 18:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit in Apple iOS before 5.1.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:30:54.048Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "53404", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53404" }, { "name": "APPLE-SA-2012-05-07-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5282" }, { "name": "appleios-webkit-code-execution(75431)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75431" }, { "name": "APPLE-SA-2012-05-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "APPLE-SA-2012-06-11-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jun/msg00000.html" }, { "name": "47292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47292" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit in Apple iOS before 5.1.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-06T21:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "name": "53404", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53404" }, { "name": "APPLE-SA-2012-05-07-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5282" }, { "name": "appleios-webkit-code-execution(75431)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75431" }, { "name": "APPLE-SA-2012-05-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "APPLE-SA-2012-06-11-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jun/msg00000.html" }, { "name": "47292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47292" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2012-0672", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit in Apple iOS before 5.1.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "53404", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53404" }, { "name": "APPLE-SA-2012-05-07-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5282", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5282" }, { "name": "appleios-webkit-code-execution(75431)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75431" }, { "name": "APPLE-SA-2012-05-09-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "APPLE-SA-2012-06-11-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Jun/msg00000.html" }, { "name": "47292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47292" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2012-0672", "datePublished": "2012-05-08T10:00:00", "dateReserved": "2012-01-12T00:00:00", "dateUpdated": "2024-08-06T18:30:54.048Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-3056 (GCVE-0-2011-3056)
Vulnerability from cvelistv5
Published
2012-03-22 16:00
Modified
2024-08-06 23:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Google Chrome before 17.0.963.83 allows remote attackers to bypass the Same Origin Policy via vectors involving a "magic iframe."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:22:27.379Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=117550" }, { "name": "81794", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/81794" }, { "name": "48527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48527" }, { "name": "APPLE-SA-2012-05-07-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "name": "openSUSE-SU-2012:0466", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html" }, { "name": "oval:org.mitre.oval:def:14962", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14962" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5282" }, { "name": "APPLE-SA-2012-05-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "80294", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80294" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html" }, { "name": "1026841", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026841" }, { "name": "52674", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52674" }, { "name": "GLSA-201203-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201203-19.xml" }, { "name": "google-magic-iframe-sec-bypass(74216)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74216" }, { "name": "48512", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48512" }, { "name": "47292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47292" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Google Chrome before 17.0.963.83 allows remote attackers to bypass the Same Origin Policy via vectors involving a \"magic iframe.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-09T17:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=117550" }, { "name": "81794", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/81794" }, { "name": "48527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48527" }, { "name": "APPLE-SA-2012-05-07-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "name": "openSUSE-SU-2012:0466", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html" }, { "name": "oval:org.mitre.oval:def:14962", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14962" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5282" }, { "name": "APPLE-SA-2012-05-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "80294", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80294" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html" }, { "name": "1026841", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026841" }, { "name": "52674", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52674" }, { "name": "GLSA-201203-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201203-19.xml" }, { "name": "google-magic-iframe-sec-bypass(74216)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74216" }, { "name": "48512", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48512" }, { "name": "47292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47292" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3056", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Google Chrome before 17.0.963.83 allows remote attackers to bypass the Same Origin Policy via vectors involving a \"magic iframe.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=117550", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=117550" }, { "name": "81794", "refsource": "OSVDB", "url": "http://osvdb.org/81794" }, { "name": "48527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48527" }, { "name": "APPLE-SA-2012-05-07-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "name": "openSUSE-SU-2012:0466", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html" }, { "name": "oval:org.mitre.oval:def:14962", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14962" }, { "name": "http://support.apple.com/kb/HT5282", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5282" }, { "name": "APPLE-SA-2012-05-09-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "80294", "refsource": "OSVDB", "url": "http://osvdb.org/80294" }, { "name": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html" }, { "name": "1026841", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026841" }, { "name": "52674", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52674" }, { "name": "GLSA-201203-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201203-19.xml" }, { "name": "google-magic-iframe-sec-bypass(74216)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74216" }, { "name": "48512", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48512" }, { "name": "47292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47292" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3056", "datePublished": "2012-03-22T16:00:00", "dateReserved": "2011-08-09T00:00:00", "dateUpdated": "2024-08-06T23:22:27.379Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-3046 (GCVE-0-2011-3046)
Vulnerability from cvelistv5
Published
2012-03-09 00:00
Modified
2024-08-06 23:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle history navigation, which allows remote attackers to execute arbitrary code by leveraging a "Universal XSS (UXSS)" issue.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:22:27.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "52369", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52369" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://plus.google.com/u/0/116651741222993143554/posts/5Eq5d9XgFqs" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-channel-update.html" }, { "name": "48527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48527" }, { "name": "APPLE-SA-2012-05-07-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=117226" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5282" }, { "name": "48419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48419" }, { "name": "APPLE-SA-2012-05-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "openSUSE-SU-2012:0374", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html" }, { "name": "48321", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48321" }, { "name": "oval:org.mitre.oval:def:14686", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14686" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=117230" }, { "name": "GLSA-201203-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201203-19.xml" }, { "name": "47292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47292" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zdnet.com/blog/security/cansecwest-pwnium-google-chrome-hacked-with-sandbox-bypass/10563" }, { "name": "1026776", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026776" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle history navigation, which allows remote attackers to execute arbitrary code by leveraging a \"Universal XSS (UXSS)\" issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-12T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "52369", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52369" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://plus.google.com/u/0/116651741222993143554/posts/5Eq5d9XgFqs" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-channel-update.html" }, { "name": "48527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48527" }, { "name": "APPLE-SA-2012-05-07-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=117226" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5282" }, { "name": "48419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48419" }, { "name": "APPLE-SA-2012-05-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "openSUSE-SU-2012:0374", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html" }, { "name": "48321", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48321" }, { "name": "oval:org.mitre.oval:def:14686", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14686" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=117230" }, { "name": "GLSA-201203-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201203-19.xml" }, { "name": "47292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47292" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zdnet.com/blog/security/cansecwest-pwnium-google-chrome-hacked-with-sandbox-bypass/10563" }, { "name": "1026776", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026776" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3046", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle history navigation, which allows remote attackers to execute arbitrary code by leveraging a \"Universal XSS (UXSS)\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "52369", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52369" }, { "name": "https://plus.google.com/u/0/116651741222993143554/posts/5Eq5d9XgFqs", "refsource": "CONFIRM", "url": "https://plus.google.com/u/0/116651741222993143554/posts/5Eq5d9XgFqs" }, { "name": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-channel-update.html" }, { "name": "48527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48527" }, { "name": "APPLE-SA-2012-05-07-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=117226", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=117226" }, { "name": "http://support.apple.com/kb/HT5282", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5282" }, { "name": "48419", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48419" }, { "name": "APPLE-SA-2012-05-09-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "openSUSE-SU-2012:0374", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html" }, { "name": "48321", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48321" }, { "name": "oval:org.mitre.oval:def:14686", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14686" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=117230", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=117230" }, { "name": "GLSA-201203-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201203-19.xml" }, { "name": "47292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47292" }, { "name": "http://www.zdnet.com/blog/security/cansecwest-pwnium-google-chrome-hacked-with-sandbox-bypass/10563", "refsource": "MISC", "url": "http://www.zdnet.com/blog/security/cansecwest-pwnium-google-chrome-hacked-with-sandbox-bypass/10563" }, { "name": "1026776", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026776" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3046", "datePublished": "2012-03-09T00:00:00", "dateReserved": "2011-08-09T00:00:00", "dateUpdated": "2024-08-06T23:22:27.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-0676 (GCVE-0-2012-0676)
Vulnerability from cvelistv5
Published
2012-05-11 01:00
Modified
2024-08-06 18:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit in Apple Safari before 5.1.7 does not properly track state information during the processing of form input, which allows remote attackers to fill in form fields on the pages of arbitrary web sites via unspecified vectors.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:30:54.002Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "81787", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/81787" }, { "name": "1027053", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027053" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5282" }, { "name": "APPLE-SA-2012-05-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "safari-webkit-tracking-sec-bypass(75474)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75474" }, { "name": "47292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47292" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit in Apple Safari before 5.1.7 does not properly track state information during the processing of form input, which allows remote attackers to fill in form fields on the pages of arbitrary web sites via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-04T19:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "name": "81787", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/81787" }, { "name": "1027053", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027053" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5282" }, { "name": "APPLE-SA-2012-05-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "safari-webkit-tracking-sec-bypass(75474)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75474" }, { "name": "47292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47292" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2012-0676", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit in Apple Safari before 5.1.7 does not properly track state information during the processing of form input, which allows remote attackers to fill in form fields on the pages of arbitrary web sites via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "81787", "refsource": "OSVDB", "url": "http://osvdb.org/81787" }, { "name": "1027053", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1027053" }, { "name": "http://support.apple.com/kb/HT5282", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5282" }, { "name": "APPLE-SA-2012-05-09-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00002.html" }, { "name": "safari-webkit-tracking-sec-bypass(75474)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75474" }, { "name": "47292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47292" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2012-0676", "datePublished": "2012-05-11T01:00:00", "dateReserved": "2012-01-12T00:00:00", "dateUpdated": "2024-08-06T18:30:54.002Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…