CVE-2015-3660

medium

Description

Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content.

References

http://www.securitytracker.com/id/1032754

http://www.securityfocus.com/bid/75494

http://support.apple.com/kb/HT204950

http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html

http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html

Details

Source: Mitre, NVD

Published: 2015-07-03

Updated: 2016-12-28

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium