Vulnerability Name: | CVE-2019-8753 (CCN-190599) | ||||||||||||
Assigned: | 2019-09-24 | ||||||||||||
Published: | 2019-09-24 | ||||||||||||
Updated: | 2020-10-29 | ||||||||||||
Summary: | This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack. | ||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-8753 Source: XF Type: UNKNOWN apple-tvos-cve20198753-xss(190599) Source: CCN Type: Apple security document HT210604 About the security content of tvOS 13 Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT210604 Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT210606 Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT210607 Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT210634 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
BACK |