Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2015-07-03T01:00:00

Updated: 2024-08-06T05:47:58.292Z

Reserved: 2015-05-07T00:00:00

Link: CVE-2015-3660

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-07-03T01:59:19.510

Modified: 2016-12-28T02:59:14.307

Link: CVE-2015-3660

cve-icon Redhat

No data.