Search for vulnerabilities
Vulnerability details: VCID-3xsp-wttk-aaaa
Vulnerability ID VCID-3xsp-wttk-aaaa
Aliases CVE-2017-7096
Summary An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-7096.html
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00576 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
epss 0.00987 https://api.first.org/data/v1/epss?cve=CVE-2017-7096
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7096
cvssv3 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2017-7096
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2017-7096
generic_textual Medium https://ubuntu.com/security/notices/USN-3460-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-3460-1
generic_textual Medium https://webkitgtk.org/security/WSA-2017-0008.html
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-7096
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-7096
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.65313
EPSS Score 0.00513
Published At May 9, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.