Arbitrary Code Execution via Malicious SQL Query

Arbitrary Code Execution via Malicious SQL Query

CVE-2019-8600 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A maliciously crafted SQL query may lead to arbitrary code execution.

Learn more about our Cis Benchmark Audit For Apple Ios.