#VU33359 Cross-site scripting


Published: 2019-12-18 | Updated: 2020-08-04

Vulnerability identifier: #VU33359

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8649

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.

Mitigation
Install update from vendor's website.

External links
http://support.apple.com/HT210346
http://support.apple.com/HT210348
http://support.apple.com/HT210351
http://support.apple.com/HT210355
http://support.apple.com/HT210356
http://support.apple.com/HT210357
http://support.apple.com/HT210358


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability