Cross-Site Scripting Vulnerability Patched in Safari and Apple Operating Systems

Cross-Site Scripting Vulnerability Patched in Safari and Apple Operating Systems

CVE-2023-32445 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

This issue was addressed with improved checks. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. Processing a document may lead to a cross site scripting attack.

Learn more about our Cis Benchmark Audit For Apple Ios.