Apple Mac OS X up to 10.4.11 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Apple Mac OS X up to 10.4.11 (Operating System). Affected by this issue is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

WebKit in Safari in Apple Mac OS X 10.4.11 and 10.5.1, iPhone 1.0 through 1.1.2, and iPod touch 1.1 through 1.1.2 allows remote attackers to "navigate the subframes of any other page," which can be leveraged to conduct cross-site scripting (XSS) attacks and obtain sensitive information.

The bug was discovered 12/17/2007. The weakness was shared 12/19/2007 (Website). The advisory is shared for download at us-cert.gov. This vulnerability is handled as CVE-2007-5858 since 11/06/2007. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 29723 (Mac OS X Multiple Vulnerabilities (Security Update 2007-009)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (39091) and Tenable (29723). The entries 2085, 3475, 3517 and 35351 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 29723
Nessus Name: Mac OS X Multiple Vulnerabilities (Security Update 2007-009)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 102023
OpenVAS Name: get_kb_item(ssh/login/osx_name
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/17/2007 🔍
11/06/2007 +20 days 🔍
12/17/2007 +41 days 🔍
12/17/2007 +0 days 🔍
12/17/2007 +0 days 🔍
12/18/2007 +1 days 🔍
12/18/2007 +0 days 🔍
12/19/2007 +1 days 🔍
12/19/2007 +0 days 🔍
12/25/2007 +6 days 🔍
03/16/2015 +2638 days 🔍
08/02/2019 +1600 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: us-cert.gov
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2007-5858 (🔍)
X-Force: 39091
SecurityTracker: 1019108
Vulnerability Center: 17186 - Apple Mac OS X 10.4.11 and 10.5.1 WebKit in Safari Subframes Navigation Vulnerability Allows XSS, Medium
SecurityFocus: 26911 - Apple Safari Subframe Same Origin Policy Violation Vulnerability
Secunia: 28136
OSVDB: 40723 - Apple - Safari - Subframe Same Origin Policy Violation Issue
Vupen: ADV-2007-4238

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 03/16/2015 13:43
Updated: 08/02/2019 08:43
Changes: 03/16/2015 13:43 (68), 08/02/2019 08:43 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!