CVE Vulnerabilities

CVE-2010-0047

Published: Mar 15, 2010 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to HTML object element fallback content.

Affected Software

Name Vendor Start Version End Version
Safari Apple * 4.0.4 (including)
Safari Apple 4.0 (including) 4.0 (including)
Safari Apple 4.0.0b (including) 4.0.0b (including)
Safari Apple 4.0.1 (including) 4.0.1 (including)
Safari Apple 4.0.2 (including) 4.0.2 (including)
Safari Apple 4.0.3 (including) 4.0.3 (including)

References