Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 6.0.5 allows remote attackers to inject arbitrary web script or HTML via vectors involving IFRAME elements.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2013-06-05T10:00:00

Updated: 2024-08-06T14:49:20.634Z

Reserved: 2013-01-10T00:00:00

Link: CVE-2013-1012

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-06-05T14:39:55.583

Modified: 2013-09-27T03:43:30.880

Link: CVE-2013-1012

cve-icon Redhat

No data.