9.3
CRITICAL
CVE-2009-1725
Apple Safari/KHTML/QtWebKit HTML Injection Vulnerability
Description

WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.1.1 for iPod touch, and other platforms; KHTML in kdelibs in KDE; QtWebKit (aka Qt toolkit); and possibly other products do not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document.

INFO

Published Date :

July 9, 2009, 5:30 p.m.

Last Modified :

Aug. 9, 2022, 1:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-1725 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
2 Apple safari
3 Apple ipod_touch
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-1725.

URL Resource
http://lists.apple.com/archives/security-announce/2009/Jul/msg00000.html Patch Vendor Advisory
http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://osvdb.org/55739
http://secunia.com/advisories/35758
http://secunia.com/advisories/36057
http://secunia.com/advisories/36062
http://secunia.com/advisories/36347
http://secunia.com/advisories/36677
http://secunia.com/advisories/36790
http://secunia.com/advisories/37746
http://secunia.com/advisories/43068
http://support.apple.com/kb/HT3666 Patch Vendor Advisory
http://support.apple.com/kb/HT3860
http://websvn.kde.org/?view=rev&revision=1002162
http://websvn.kde.org/?view=rev&revision=1002163
http://websvn.kde.org/?view=rev&revision=1002164
http://www.debian.org/security/2009/dsa-1950
http://www.mandriva.com/security/advisories?name=MDVSA-2009:330
http://www.securityfocus.com/bid/35607 Patch
http://www.securitytracker.com/id?1022526
http://www.ubuntu.com/usn/USN-836-1
http://www.ubuntu.com/usn/USN-857-1
http://www.vupen.com/english/advisories/2009/1827
http://www.vupen.com/english/advisories/2011/0212
https://bugzilla.redhat.com/show_bug.cgi?id=513813
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5777
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00931.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00933.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1725 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1725 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 09, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:apple:iphone:*:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5777 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5777 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 09, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1725 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-1725 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.90 }} 0.21%

score

0.91916

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability