Upstream information

CVE-2015-3660 at MITRE

Description

Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entry: 1082221 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2016:0761-1


SUSE Timeline for this CVE

CVE page created: Fri Jul 3 08:18:22 2015
CVE page last modified: Thu Dec 7 13:08:49 2023