CVE-2010-0047

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to "HTML object element fallback content."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*

History

15 Oct 2024, 21:35

Type Values Removed Values Added
CVSS v2 : 9.3
v3 : unknown
v2 : 9.3
v3 : 8.8

Information

Published : 2010-03-15 13:28

Updated : 2024-10-15 21:35


NVD link : CVE-2010-0047

Mitre link : CVE-2010-0047

CVE.ORG link : CVE-2010-0047


JSON object : View

Products Affected

apple

  • safari
CWE
CWE-399

Resource Management Errors