Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 6.0 allows remote attackers to inject arbitrary web script or HTML by leveraging improper URL canonicalization during the handling of the location.href property.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2012-07-25T19:00:00

Updated: 2024-08-06T20:13:51.658Z

Reserved: 2012-06-19T00:00:00

Link: CVE-2012-3695

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-07-25T19:55:06.210

Modified: 2013-03-22T03:11:53.400

Link: CVE-2012-3695

cve-icon Redhat

No data.