Universal Cross-Site Scripting Vulnerability Fixed in Multiple Apple Products

Universal Cross-Site Scripting Vulnerability Fixed in Multiple Apple Products

CVE-2019-8762 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting.

Learn more about our Cis Benchmark Audit For Apple Ios.