Lucene search

K
cvelistAppleCVELIST:CVE-2019-6215
HistoryMar 05, 2019 - 4:00 p.m.

CVE-2019-6215

2019-03-0516:00:00
apple
www.cve.org

8.6 High

AI Score

Confidence

High

0.486 Medium

EPSS

Percentile

97.5%

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution.

CNA Affected

[
  {
    "product": "iOS",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "iOS 12.1.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "tvOS",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "tvOS 12.1.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Safari",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "Safari 12.0.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "iTunes for Windows",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "iTunes 12.9.3 for Windows",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "iCloud for Windows",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "iCloud for Windows 7.10",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]