CVE-2020-9805

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to universal cross site scripting.
References
Link Resource
https://support.apple.com/HT211168 Release Notes Vendor Advisory
https://support.apple.com/HT211171 Release Notes Vendor Advisory
https://support.apple.com/HT211175 Release Notes Vendor Advisory
https://support.apple.com/HT211177 Release Notes Vendor Advisory
https://support.apple.com/HT211178 Release Notes Vendor Advisory
https://support.apple.com/HT211179 Release Notes Vendor Advisory
https://support.apple.com/HT211181 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

09 Jan 2023, 16:41

Type Values Removed Values Added
First Time Apple ipados
CPE cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*

31 Mar 2022, 01:48

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Information

Published : 2020-06-09 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-9805

Mitre link : CVE-2020-9805

CVE.ORG link : CVE-2020-9805


JSON object : View

Products Affected

apple

  • iphone_os
  • tvos
  • ipados
  • safari
  • icloud
  • watchos
  • itunes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')