An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with cached frames.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2017-05-22T04:54:00

Updated: 2024-08-05T13:55:06.246Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2528

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-05-22T05:29:01.723

Modified: 2017-08-13T01:29:19.553

Link: CVE-2017-2528

cve-icon Redhat

No data.