An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Published 2018-06-08 18:29:02
Updated 2019-06-02 17:29:01
Source Apple Inc.
View at NVD,   CVE.org
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2018-4233

Probability of exploitation activity in the next 30 days: 1.76%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 87 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2018-4233

  • Safari Proxy Object Type Confusion
    Disclosure Date: 2018-03-15
    First seen: 2020-04-26
    exploit/osx/browser/safari_proxy_object_type_confusion
    This module exploits a type confusion bug in the Javascript Proxy object in WebKit. The DFG JIT does not take into account that, through the use of a Proxy, it is possible to run arbitrary JS code during the execution of a CreateThis operation. This makes it possib
  • Safari Webkit Proxy Object Type Confusion
    Disclosure Date: 2018-03-15
    First seen: 2020-04-26
    exploit/apple_ios/browser/webkit_createthis
    This module exploits a type confusion bug in the Javascript Proxy object in WebKit. The DFG JIT does not take into account that, through the use of a Proxy, it is possible to run arbitrary JS code during the execution of a CreateThis operation. This makes it possib

CVSS scores for CVE-2018-4233

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST
8.8
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2018-4233

References for CVE-2018-4233

Products affected by CVE-2018-4233

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!