Use After Free Vulnerability in String.replace Method in Apple Safari in iOS

Use After Free Vulnerability in String.replace Method in Apple Safari in iOS

CVE-2017-2491 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Use after free vulnerability in the String.replace method JavaScriptCore in Apple Safari in iOS before 10.3 allows remote attackers to execute arbitrary code via a crafted web page, or a crafted file.

Learn more about our Cis Benchmark Audit For Apple Ios.