CVE-2019-8753

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-27 20:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-8753

Mitre link : CVE-2019-8753

CVE.ORG link : CVE-2019-8753


JSON object : View

Products Affected

apple

  • watchos
  • tvos
  • mac_os_x
  • iphone_os
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')