[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-8600Date: (C)2019-12-19   (M)2024-02-22


A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A maliciously crafted SQL query may lead to arbitrary code execution.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://research.checkpoint.com/2019/select-code_execution-from-using-sqlite/
https://support.apple.com/HT210118
https://support.apple.com/HT210119
https://support.apple.com/HT210120
https://support.apple.com/HT210122
https://support.apple.com/HT210124
https://support.apple.com/HT210125
https://support.apple.com/HT210212

CPE    1
cpe:/o:apple:mac_os_x
CWE    1
CWE-89
OVAL    5
oval:org.secpod.oval:def:55092
oval:org.secpod.oval:def:55093
oval:org.secpod.oval:def:54628
oval:org.secpod.oval:def:55068
...

© SecPod Technologies