Search for vulnerabilities
Vulnerability details: VCID-eya5-z16f-aaaa
Vulnerability ID VCID-eya5-z16f-aaaa
Aliases CVE-2016-7578
Summary An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1 is affected. iCloud before 6.0.1 is affected. iTunes before 12.5.2 is affected. tvOS before 10.0.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7578.html
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.00657 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
epss 0.01795 https://api.first.org/data/v1/epss?cve=CVE-2016-7578
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7578
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2016-7578
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2016-7578
generic_textual Medium https://ubuntu.com/security/notices/USN-3166-1
generic_textual Medium https://webkitgtk.org/security/WSA-2016-0006.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7578.html
https://api.first.org/data/v1/epss?cve=CVE-2016-7578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7578
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/HT207270
https://support.apple.com/HT207271
https://support.apple.com/HT207272
https://support.apple.com/HT207273
https://support.apple.com/HT207274
https://ubuntu.com/security/notices/USN-3166-1
https://webkitgtk.org/security/WSA-2016-0006.html
http://www.securityfocus.com/bid/93949
http://www.securitytracker.com/id/1037139
cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
CVE-2016-7578 https://nvd.nist.gov/vuln/detail/CVE-2016-7578
USN-3166-1 https://usn.ubuntu.com/3166-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7578
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7578
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.79929
EPSS Score 0.00657
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.