#VU10920 Information disclosure in Apple Safari


Published: 2018-03-12

Vulnerability identifier: #VU10920

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7592

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apple Safari
Client/Desktop applications / Web browsers

Vendor: Apple Inc.

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to a flaw in the handling of JavaScript prompts. A remote attacker can send a specially crafted input, trick the victim into opening it and gain access to potentially sensitive information.


Mitigation
Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 4.0.4 - 10.0.1


External links
http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability