CVE-2015-5859 - CERT CVE
ID CVE-2015-5859
Sažetak The CFNetwork HTTPProtocol component in Apple iOS before 9 and OS X before 10.11 does not properly recognize the HSTS preload list during a Safari private-browsing session, which makes it easier for remote attackers to obtain sensitive information by sniffing the network.
Reference
CVSS
Base: 4.3
Impact: 2.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL NONE NONE
CVSS vektor AV:N/AC:M/Au:N/C:P/I:N/A:N
Zadnje važnije ažuriranje 30-11-2015 - 19:50
Objavljeno 22-11-2015 - 03:59