#VU67200 Information disclosure in Apple Safari


Published: 2022-09-12

Vulnerability identifier: #VU67200

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32868

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apple Safari
Client/Desktop applications / Web browsers

Vendor: Apple Inc.

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data exposure. A remote attacker can track users through Safari web extensions.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apple Safari: 15.0 - 15.6.1


External links
http://support.apple.com/en-us/HT213442


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability