Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.800814
Kategorie:Denial of Service
Titel:Apple Safari Multiple Vulnerabilities - 01 - (Jun 2009) - Windows
Zusammenfassung:Apple Safari Web Browser is prone to multiple vulnerabilities.
Beschreibung:Summary:
Apple Safari Web Browser is prone to multiple vulnerabilities.

Vulnerability Impact:
Successful exploitation will let the attacker execute arbitrary code, bypass
security restrictions, sensitive information disclosure, XSS attacks, execute
JavaScript code, DoS attack and can cause other attacks.

Affected Software/OS:
Apple Safari version prior to 4.0 on Windows.

Solution:
Upgrade to Safari version 4.0.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-1700
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BugTraq ID: 35260
http://www.securityfocus.com/bid/35260
http://osvdb.org/54973
http://secunia.com/advisories/35379
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
http://www.vupen.com/english/advisories/2011/0212
Common Vulnerability Exposure (CVE) ID: CVE-2009-1701
BugTraq ID: 35325
http://www.securityfocus.com/bid/35325
Bugtraq: 20090608 ZDI-09-033: Apple WebKit dir Attribute Freeing Dangling Object Pointer Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504172/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-09-033/
http://osvdb.org/55008
http://securitytracker.com/id?1022345
Common Vulnerability Exposure (CVE) ID: CVE-2009-1702
BugTraq ID: 35327
http://www.securityfocus.com/bid/35327
http://osvdb.org/54993
http://securitytracker.com/id?1022344
Common Vulnerability Exposure (CVE) ID: CVE-2009-1703
BugTraq ID: 35333
http://www.securityfocus.com/bid/35333
http://osvdb.org/55009
Common Vulnerability Exposure (CVE) ID: CVE-2009-1704
BugTraq ID: 35344
http://www.securityfocus.com/bid/35344
http://osvdb.org/55010
http://securitytracker.com/id?1022343
Common Vulnerability Exposure (CVE) ID: CVE-2009-1705
BugTraq ID: 35308
http://www.securityfocus.com/bid/35308
http://osvdb.org/54974
Common Vulnerability Exposure (CVE) ID: CVE-2009-1706
BugTraq ID: 35346
http://www.securityfocus.com/bid/35346
http://osvdb.org/54997
Common Vulnerability Exposure (CVE) ID: CVE-2009-1707
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
BugTraq ID: 35352
http://www.securityfocus.com/bid/35352
http://osvdb.org/55012
http://secunia.com/advisories/42314
http://www.vupen.com/english/advisories/2010/3046
Common Vulnerability Exposure (CVE) ID: CVE-2009-1708
BugTraq ID: 35351
http://www.securityfocus.com/bid/35351
http://osvdb.org/55011
Common Vulnerability Exposure (CVE) ID: CVE-2009-1709
BugTraq ID: 35334
http://www.securityfocus.com/bid/35334
http://www.mandriva.com/security/advisories?name=MDVSA-2010:182
http://www.zerodayinitiative.com/advisories/ZDI-09-034/
http://osvdb.org/55013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10162
http://www.redhat.com/support/errata/RHSA-2009-1130.html
http://secunia.com/advisories/35576
http://secunia.com/advisories/36461
https://usn.ubuntu.com/823-1/
Common Vulnerability Exposure (CVE) ID: CVE-2009-1710
BugTraq ID: 35340
http://www.securityfocus.com/bid/35340
Debian Security Information: DSA-1950 (Google Search)
http://www.debian.org/security/2009/dsa-1950
http://osvdb.org/55014
http://secunia.com/advisories/37746
XForce ISS Database: safari-uielements-spoofing(51263)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51263
Common Vulnerability Exposure (CVE) ID: CVE-2009-1711
BugTraq ID: 35310
http://www.securityfocus.com/bid/35310
http://osvdb.org/55015
http://secunia.com/advisories/36790
http://www.ubuntu.com/usn/USN-836-1
http://www.ubuntu.com/usn/USN-857-1
XForce ISS Database: safari-attrdom-code-execution(51265)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51265
Common Vulnerability Exposure (CVE) ID: CVE-2009-1712
BugTraq ID: 35350
http://www.securityfocus.com/bid/35350
http://osvdb.org/55022
XForce ISS Database: safari-applets-code-execution(51266)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51266
Common Vulnerability Exposure (CVE) ID: CVE-2009-1713
http://osvdb.org/54975
XForce ISS Database: safari-document-information-disclosure(51267)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51267
Common Vulnerability Exposure (CVE) ID: CVE-2009-1714
BugTraq ID: 35348
http://www.securityfocus.com/bid/35348
http://osvdb.org/55023
XForce ISS Database: safari-webinspector-xss(51268)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51268
Common Vulnerability Exposure (CVE) ID: CVE-2009-1715
BugTraq ID: 35349
http://www.securityfocus.com/bid/35349
http://osvdb.org/54996
Common Vulnerability Exposure (CVE) ID: CVE-2009-1716
BugTraq ID: 35347
http://www.securityfocus.com/bid/35347
http://securitytracker.com/id?1022342
Common Vulnerability Exposure (CVE) ID: CVE-2009-1718
Common Vulnerability Exposure (CVE) ID: CVE-2009-2027
BugTraq ID: 35339
http://www.securityfocus.com/bid/35339
XForce ISS Database: safari-installer-privilege-escalation(51290)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51290
CopyrightCopyright (C) 2009 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.