Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2008-1025

Disclosure Date: April 17, 2008
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in Apple WebKit, as used in Safari before 3.1.1, allows remote attackers to inject arbitrary web script or HTML via a crafted URL with a colon in the hostname portion.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apple

Products

  • safari 0.8,
  • safari 0.9,
  • safari 1.0,
  • safari 1.0.3,
  • safari 1.1,
  • safari 1.2,
  • safari 1.3,
  • safari 1.3.1,
  • safari 1.3.2,
  • safari 2.0,
  • safari 2.0.2,
  • safari 2.0.4,
  • safari 3.0,
  • safari 3.0.2,
  • safari 3.0.3,
  • safari 3.0.4,
  • safari 3.1,
  • webkit
Technical Analysis