CVE-2019-8753

CVE-2019-8753

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack.

Source: CVE-2019-8753

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다