[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-8677Date: (C)2019-12-23   (M)2024-04-19


Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://support.apple.com/HT210346
https://support.apple.com/HT210348
https://support.apple.com/HT210351
https://support.apple.com/HT210355
https://support.apple.com/HT210356
https://support.apple.com/HT210357
https://support.apple.com/HT210358

CPE    2
cpe:/o:apple:mac_os_x
cpe:/a:apple:safari
CWE    1
CWE-787
OVAL    21
oval:org.secpod.oval:def:89003344
oval:org.secpod.oval:def:89003165
oval:org.secpod.oval:def:57664
oval:org.secpod.oval:def:66422
...

© SecPod Technologies