XSS Vulnerability in iOS App 2.24.4 due to Missing Sanitization

XSS Vulnerability in iOS App 2.24.4 due to Missing Sanitization

CVE-2019-15614 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Missing sanitization in the iOS App 2.24.4 causes an XSS when opening malicious HTML files.

Learn more about our Cis Benchmark Audit For Apple Ios.