CVE-2021-1879

This issue was addressed by improved management of object lifetimes. This issue is fixed in iOS 12.5.2, iOS 14.4.2 and iPadOS 14.4.2, watchOS 7.3.3. Processing maliciously crafted web content may lead to universal cross site scripting. Apple is aware of a report that this issue may have been actively exploited..
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

09 Jan 2023, 16:41

Type Values Removed Values Added
First Time Apple ipados
CPE cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*

09 Apr 2021, 12:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://support.apple.com/en-us/HT212256 - (MISC) https://support.apple.com/en-us/HT212256 - Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT212257 - (MISC) https://support.apple.com/en-us/HT212257 - Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT212258 - (MISC) https://support.apple.com/en-us/HT212258 - Vendor Advisory

02 Apr 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-02 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-1879

Mitre link : CVE-2021-1879

CVE.ORG link : CVE-2021-1879


JSON object : View

Products Affected

apple

  • iphone_os
  • ipados
  • watchos
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')