Rapid7 Vulnerability & Exploit Database

Apple Safari security update for CVE-2016-4585

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apple Safari security update for CVE-2016-4585

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
07/21/2016
Created
07/25/2018
Added
12/05/2016
Modified
10/30/2017

Description

Cross-site scripting (XSS) vulnerability in the WebKit Page Loading implementation in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before 9.2.2 allows remote attackers to inject arbitrary web script or HTML via an HTTP response specifying redirection that is mishandled by Safari.

Solution(s)

  • apple-safari-upgrade-9_1_2
  • apple-safari-windows-uninstall

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;