Cross-Site Scripting Vulnerability Patched in macOS Catalina 10.15 and Other Apple Operating Systems

Cross-Site Scripting Vulnerability Patched in macOS Catalina 10.15 and Other Apple Operating Systems

CVE-2019-8753 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack.

Learn more about our Cis Benchmark Audit For Apple Ios.