Upstream information

CVE-2009-1695 at MITRE

Description

Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving access to frame contents after completion of a page transition.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entry: 601349 [RESOLVED / WONTFIX]

SUSE Security Advisories:

  • SUSE-SR:2011:002, published Tue, 25 Jan 2011 11:00:00 +0000
  • openSUSE-SU-2011:0024-1


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 07:42:42 2013
CVE page last modified: Fri Dec 8 16:32:48 2023