Use-after-free vulnerability in JavaScriptCore in WebKit in Apple iTunes before 9.2 on Windows, and Apple iOS before 4 on the iPhone and iPod touch, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to page transitions, a different vulnerability than CVE-2010-1763 and CVE-2010-1769.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2010-06-18T16:00:00

Updated: 2024-08-07T01:21:19.034Z

Reserved: 2010-04-15T00:00:00

Link: CVE-2010-1387

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-06-18T16:30:01.390

Modified: 2022-08-09T13:48:59.770

Link: CVE-2010-1387

cve-icon Redhat

Severity : Critical

Publid Date: 2010-06-07T00:00:00Z

Links: CVE-2010-1387 - Bugzilla