Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Apple Safari Multiple Vulnerabilities-HT207921

Information

Severity

Severity

Critical

Family

Family

General

CVSSv2 Base

CVSSv2 Base

9.3

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:M/Au:N/C:C/I:C/A:C

Solution Type

Solution Type

Vendor Patch

Created

Created

6 years ago

Modified

Modified

5 years ago

Summary

This host is installed with Apple Safari and is prone to multiple vulnerabilities.

Insight

Insight

Multiple flaws exists due to, - An error in the processing of print dialogs in Printing module. - An error in painting the cross-origin buffer into the frame in Webkit module. - A state management issue due to error in frame handling. - Multiple memory corruption issues in WebKit module. - A logic issue existed in the handling of DOMParser in WebKit module. - A memory initialization issue in WebKit module.

Affected Software

Affected Software

Apple Safari versions before 10.1.2

Detection Method

Detection Method

Checks if a vulnerable version is present on the target host.

Solution

Solution

Upgrade to Apple Safari 10.1.2 or later.