CVE

CVE-2019-15614

CVE-2019-15614

Missing sanitization in the iOS App 2.24.4 causes an XSS when opening malicious HTML files.

Source: CVE-2019-15614

Exit mobile version