Vulnerabilities > Apple > Safari > 1.0.2

DATE CVE VULNERABILITY TITLE RISK
2011-05-03 CVE-2011-1451 Improper Input Validation vulnerability in Google Chrome
Google Chrome before 11.0.696.57 does not properly handle DOM id maps, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to "dangling pointers."
network
low complexity
google apple CWE-20
7.5
2011-05-03 CVE-2011-1449 USE After Free vulnerability in Google Chrome
Use-after-free vulnerability in the WebSockets implementation in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
network
low complexity
google apple CWE-416
6.8
2011-05-03 CVE-2011-1440 USE After Free vulnerability in Google Chrome
Use-after-free vulnerability in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the ruby element and Cascading Style Sheets (CSS) token sequences.
network
low complexity
google debian apple CWE-416
6.8
2011-03-25 CVE-2011-1296 Improper Input Validation vulnerability in Google Chrome
Google Chrome before 10.0.648.204 does not properly handle SVG text, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
network
low complexity
google apple CWE-20
7.5
2011-03-25 CVE-2011-1295 Improper Input Validation vulnerability in Google Chrome
WebKit, as used in Google Chrome before 10.0.648.204 and Apple Safari before 5.0.6, does not properly handle node parentage, which allows remote attackers to cause a denial of service (DOM tree corruption), conduct cross-site scripting (XSS) attacks, or possibly have unspecified other impact via unknown vectors.
network
low complexity
apple google CWE-20
7.5
2011-03-25 CVE-2011-1293 USE After Free vulnerability in Google Chrome
Use-after-free vulnerability in the HTMLCollection implementation in Google Chrome before 10.0.648.204 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
network
low complexity
google debian apple CWE-416
7.5
2011-03-11 CVE-2011-0169 Cross-Site Scripting vulnerability in Apple Safari and Webkit
WebKit in Apple Safari before 5.0.4, when the Web Inspector is used, does not properly handle the window.console._inspectorCommandLineAPI property, which allows user-assisted remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted web site.
network
high complexity
apple CWE-79
2.6
2011-03-11 CVE-2011-0167 Permissions, Privileges, and Access Controls vulnerability in Apple Safari and Webkit
The windows functionality in WebKit in Apple Safari before 5.0.4 allows remote attackers to bypass the Same Origin Policy, and force the upload of arbitrary local files from a client computer, via a crafted web site.
network
apple CWE-264
4.3
2011-03-11 CVE-2011-0166 Permissions, Privileges, and Access Controls vulnerability in Apple Safari and Webkit
The HTML5 drag and drop functionality in WebKit in Apple Safari before 5.0.4 allows user-assisted remote attackers to bypass the Same Origin Policy and obtain sensitive information via vectors related to the dragging of content.
network
apple CWE-264
5.8
2011-03-11 CVE-2011-0163 Improper Input Validation vulnerability in Apple Iphone OS, Safari and Webkit
WebKit, as used in Apple Safari before 5.0.4 and iOS before 4.3, does not properly handle unspecified "cached resources," which allows remote attackers to cause a denial of service (resource unavailability) via a crafted web site that conducts a cache-poisoning attack.
network
apple CWE-20
4.3