exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2021-30887

Status Candidate

Overview

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.

Related Files

Red Hat Security Advisory 2022-1777-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1777-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include buffer overflow, bypass, code execution, cross site scripting, information leakage, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2021-30809, CVE-2021-30818, CVE-2021-30823, CVE-2021-30836, CVE-2021-30846, CVE-2021-30848, CVE-2021-30849, CVE-2021-30851, CVE-2021-30884, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30897, CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984, CVE-2021-45481, CVE-2021-45482, CVE-2021-45483, CVE-2022-22589, CVE-2022-22590
SHA-256 | 1b42edcf15bc395449a2f06f7c24ba1c5002c9b86ced5974af0fc8fe1f4ffeb1
Ubuntu Security Notice USN-5213-1
Posted Jan 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5213-1 - A large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2021-30887
SHA-256 | b388cf25ebe5f4b21f0aca6ed66cd21f8f9e1160cb6c47d91e8e6e7d547ea641
Debian Security Advisory 5030-1
Posted Dec 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5030-1 - Vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-30887, CVE-2021-30890
SHA-256 | d4a62f9be8a75b432b8de2152f6a11d80cc78b371126621b47e4d9ce97dec012
Debian Security Advisory 5031-1
Posted Dec 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5031-1 - The following vulnerabilities have been discovered in the wpewebkit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-30887, CVE-2021-30890
SHA-256 | 3aacd91562be0c8c7c134701ced600adb5a223bb8df850e744c0aae832c9a031
Apple Security Advisory 2021-10-26-7
Posted Oct 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-7 - tvOS 15.1 addresses buffer overflow, code execution, cross site scripting, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2021-30881, CVE-2021-30883, CVE-2021-30886, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30894, CVE-2021-30895, CVE-2021-30896, CVE-2021-30905, CVE-2021-30906, CVE-2021-30907, CVE-2021-30909, CVE-2021-30910, CVE-2021-30915, CVE-2021-30917, CVE-2021-30919
SHA-256 | afe34c7e18a2cd09d033c4966263d5f779242a387c7c97b8d682a440fffd3e78
Apple Security Advisory 2021-10-26-6
Posted Oct 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-6 - watchOS 8.1 addresses buffer overflow, code execution, cross site scripting, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2021-30881, CVE-2021-30883, CVE-2021-30886, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30895, CVE-2021-30896, CVE-2021-30905, CVE-2021-30906, CVE-2021-30907, CVE-2021-30909, CVE-2021-30915, CVE-2021-30917, CVE-2021-30919
SHA-256 | 1ad304279232ddfec9d86b861d672344e79ab63f6240b126163d98fbe088873c
Apple Security Advisory 2021-10-26-3
Posted Oct 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-3 - macOS Monterey 12.0.1 addresses buffer overflow, bypass, code execution, cross site scripting, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2021-30813, CVE-2021-30821, CVE-2021-30823, CVE-2021-30824, CVE-2021-30833, CVE-2021-30861, CVE-2021-30864, CVE-2021-30868, CVE-2021-30873, CVE-2021-30876, CVE-2021-30877, CVE-2021-30879, CVE-2021-30880, CVE-2021-30881, CVE-2021-30883, CVE-2021-30886, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30892, CVE-2021-30895, CVE-2021-30896, CVE-2021-30899, CVE-2021-30901, CVE-2021-30903
SHA-256 | 8a6ff4a364d6a3ebd489580e1ee010c131c58b3f41a783ab1f2e352543b2e77c
Apple Security Advisory 2021-10-26-1
Posted Oct 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-1 - iOS 15.1 and iPadOS 15.1 addresses buffer overflow, code execution, cross site scripting, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2021-30875, CVE-2021-30881, CVE-2021-30886, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30894, CVE-2021-30900, CVE-2021-30902, CVE-2021-30903, CVE-2021-30905, CVE-2021-30906, CVE-2021-30907, CVE-2021-30909, CVE-2021-30910, CVE-2021-30911, CVE-2021-30914, CVE-2021-30915, CVE-2021-30916, CVE-2021-30917, CVE-2021-30919
SHA-256 | 8c0084627e532d74b7581ebd43f9cc9effc225f3b239aed3e5e450e94048cdf7
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    35 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close