[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-7007Date: (C)2015-12-15   (M)2024-02-22


Script Editor in Apple OS X before 10.11.1 allows remote attackers to bypass an intended user-confirmation requirement for AppleScript execution via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-38535
APPLE-SA-2015-10-21-4
http://packetstormsecurity.com/files/134072/Safari-User-Assisted-Applescript-Exec-Attack.html
http://www.rapid7.com/db/modules/exploit/osx/browser/safari_user_assisted_applescript_exec
https://support.apple.com/HT205375

CPE    1
cpe:/o:apple:mac_os_x
OVAL    2
oval:org.secpod.oval:def:31533
oval:org.secpod.oval:def:31523

© SecPod Technologies