Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted XML document.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2010-03-12T20:00:00

Updated: 2024-08-07T00:37:53.748Z

Reserved: 2009-12-15T00:00:00

Link: CVE-2010-0048

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-15T13:28:25.590

Modified: 2017-09-19T01:30:11.767

Link: CVE-2010-0048

cve-icon Redhat

Severity : Critical

Publid Date: 2010-03-11T00:00:00Z

Links: CVE-2010-0048 - Bugzilla