Executive Summary

Informations
Name CVE-2010-0051 First vendor Publication 2010-03-15
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit in Apple Safari before 4.0.5 does not properly validate the cross-origin loading of stylesheets, which allows remote attackers to obtain sensitive information via a crafted HTML document. NOTE: this might overlap CVE-2010-0651.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0051

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7554
 
Oval ID: oval:org.mitre.oval:def:7554
Title: WebKit Cross-Origin Stylesheet Request Information Disclosure Vulnerability
Description: WebKit in Apple Safari before 4.0.5 does not properly validate the cross-origin loading of stylesheets, which allows remote attackers to obtain sensitive information via a crafted HTML document. NOTE: this might overlap CVE-2010-0651.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0051
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 187
Os 1

OpenVAS Exploits

Date Description
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2010-10-22 Name : Ubuntu Update for webkit vulnerabilities USN-1006-1
File : nvt/gb_ubuntu_USN_1006_1.nasl
2010-07-16 Name : Fedora Update for qt FEDORA-2010-11020
File : nvt/gb_fedora_2010_11020_qt_fc12.nasl
2010-05-17 Name : Fedora Update for qt FEDORA-2010-8360
File : nvt/gb_fedora_2010_8360_qt_fc12.nasl
2010-05-17 Name : Fedora Update for qt FEDORA-2010-8379
File : nvt/gb_fedora_2010_8379_qt_fc11.nasl
2010-04-06 Name : Safari 4.0.5 Update
File : nvt/macosx_safari_4_0_5.nasl
2010-03-31 Name : Fedora Update for qt FEDORA-2010-4518
File : nvt/gb_fedora_2010_4518_qt_fc12.nasl
2010-03-31 Name : Fedora Update for qt FEDORA-2010-4524
File : nvt/gb_fedora_2010_4524_qt_fc11.nasl
2010-03-18 Name : Apple Safari Webkit Multiple Vulnerabilities
File : nvt/gb_apple_safari_webkit_mult_vuln_mar10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62944 Apple Safari WebKit CSS Stylesheet Cross-origin Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1006-1.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4518.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4521.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4524.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari4_0_5.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4_0_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html
BID http://www.securityfocus.com/bid/38671
CONFIRM http://support.apple.com/kb/HT4070
http://support.apple.com/kb/HT4225
http://support.apple.com/kb/HT4456
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
MISC http://code.google.com/p/chromium/issues/detail?id=9877
http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-do...
http://websec.sv.cmu.edu/css/css.pdf
OSVDB http://osvdb.org/62944
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1023708
SECUNIA http://secunia.com/advisories/41856
http://secunia.com/advisories/42314
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1006-1
VUPEN http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0552
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/56837

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:10:54
  • Multiple Updates
2021-04-22 01:11:27
  • Multiple Updates
2021-04-10 12:05:59
  • Multiple Updates
2020-05-23 01:41:29
  • Multiple Updates
2020-05-23 00:25:03
  • Multiple Updates
2017-11-29 12:03:14
  • Multiple Updates
2017-11-23 12:03:16
  • Multiple Updates
2017-09-19 09:23:34
  • Multiple Updates
2017-08-17 09:22:52
  • Multiple Updates
2016-06-28 17:59:27
  • Multiple Updates
2016-04-26 19:29:31
  • Multiple Updates
2014-06-14 13:28:23
  • Multiple Updates
2014-02-17 10:53:07
  • Multiple Updates
2013-05-10 23:14:28
  • Multiple Updates