CVE-2019-8771

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 13.0.1, iOS 13. Maliciously crafted web content may violate iframe sandboxing policy.
Overview
  • CVE ID
  • CVE-2019-8771
  • Assigner
  • product-security@apple.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-27T20:15:19
  • Last Modified Date
  • 2020-10-30T02:22:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* 1 OR 13.0.1
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* 1 OR 13.0.
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://support.apple.com/en-us/HT210605 Vendor Advisory
https://support.apple.com/en-us/HT210606 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:21:31 Added to TrackCVE
2022-12-05 15:40:32 2020-10-27T20:15Z 2020-10-27T20:15:19 CVE Published Date updated
2022-12-05 15:40:32 2020-10-30T02:22:56 CVE Modified Date updated
2022-12-05 15:40:32 Analyzed Vulnerability Status updated