Vulnerability Name: | CVE-2019-6228 (CCN-156011) | ||||||||||||
Assigned: | 2019-01-22 | ||||||||||||
Published: | 2019-01-22 | ||||||||||||
Updated: | 2019-03-06 | ||||||||||||
Summary: | A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue is fixed in iOS 12.1.3, Safari 12.0.3. Processing maliciously crafted web content may lead to a cross site scripting attack. | ||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-6228 Source: BID Type: Third Party Advisory 106692 Source: XF Type: UNKNOWN apple-safari-cve20196228-xss(156011) Source: CCN Type: Apple security document HT209449 About the security content of Safari 12.0.3 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT209443 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT209449 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
BACK |