Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-8844 First vendor Publication 2020-10-27
Vendor Cve Last vendor Modification 2021-05-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8844

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 338
Application 263
Application 1
Os 1
Os 167
Os 1
Os 49
Os 11
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT210785
https://support.apple.com/en-us/HT210789
https://support.apple.com/en-us/HT210790
https://support.apple.com/en-us/HT210792
https://support.apple.com/en-us/HT210793
https://support.apple.com/en-us/HT210794
https://support.apple.com/en-us/HT210795

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2024-02-02 02:10:49
  • Multiple Updates
2024-02-01 12:19:06
  • Multiple Updates
2023-09-05 13:05:23
  • Multiple Updates
2023-09-05 01:18:45
  • Multiple Updates
2023-09-02 13:04:17
  • Multiple Updates
2023-09-02 01:19:02
  • Multiple Updates
2023-08-22 12:57:34
  • Multiple Updates
2022-10-11 01:18:15
  • Multiple Updates
2021-05-23 09:22:56
  • Multiple Updates
2021-05-18 17:23:04
  • Multiple Updates
2021-05-05 01:37:18
  • Multiple Updates
2021-04-22 02:55:32
  • Multiple Updates
2021-04-10 12:32:31
  • Multiple Updates
2020-11-01 17:22:53
  • Multiple Updates
2020-10-28 05:22:53
  • Multiple Updates
2020-10-28 00:22:54
  • First insertion