Lucene search

K
cvelistAppleCVELIST:CVE-2019-8753
HistoryOct 27, 2020 - 7:45 p.m.

CVE-2019-8753

2020-10-2719:45:15
apple
www.cve.org

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.8%

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack.

CNA Affected

[
  {
    "product": "tvOS",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "13",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "iOS",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "13",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "watchOS",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "macOS",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "10.15",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.8%

Related for CVELIST:CVE-2019-8753