Cross-Site Scripting Vulnerability in Safari Fixed in iOS 12.1.3 and Safari 12.0.3

Cross-Site Scripting Vulnerability in Safari Fixed in iOS 12.1.3 and Safari 12.0.3

CVE-2019-6228 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue is fixed in iOS 12.1.3, Safari 12.0.3. Processing maliciously crafted web content may lead to a cross site scripting attack.

Learn more about our Cis Benchmark Audit For Apple Ios.