#VU68713 Information disclosure in Apple Safari


Published: 2022-10-25

Vulnerability identifier: #VU68713

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32861

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apple Safari
Client/Desktop applications / Web browsers

Vendor: Apple Inc.

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a logic issue in WebKit. A remote attacker can track user's by their IP address.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apple Safari: 15.0 - 15.5


External links
http://support.apple.com/en-us/HT213341


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability