Upstream information

CVE-2010-1389 at MITRE

Description

Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, allows user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving a (1) paste or (2) drag-and-drop operation for a selection.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entry: 601349 [RESOLVED / WONTFIX]

SUSE Security Advisories:

  • SUSE-SR:2011:002, published Tue, 25 Jan 2011 11:00:00 +0000
  • openSUSE-SU-2011:0024-1


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 07:42:46 2013
CVE page last modified: Fri Dec 8 16:39:09 2023