Universal Cross-Site Scripting Vulnerability in Apple Software

Universal Cross-Site Scripting Vulnerability in Apple Software

CVE-2019-8658 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.

Learn more about our Cis Benchmark Audit For Apple Ios.