[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5860Date: (C)2015-09-18   (M)2024-02-22


The CFNetwork HTTPProtocol component in Apple iOS before 9 mishandles HSTS state, which allows remote attackers to bypass the Safari private-browsing protection mechanism and track users via a crafted web site.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1033609
BID-76764
APPLE-SA-2015-09-16-1
APPLE-SA-2015-09-30-3
https://support.apple.com/HT205212
https://support.apple.com/HT205267

CPE    1
cpe:/o:apple:watchos:1.0
CWE    1
CWE-200
OVAL    2
oval:org.secpod.oval:def:30893
oval:org.secpod.oval:def:30961

© SecPod Technologies