CVE-2024-8399 - CERT CVE
ID CVE-2024-8399
Sažetak Websites could utilize Javascript links to spoof URL addresses in the Focus navigation bar This vulnerability affects Focus for iOS < 130.
Reference
CVSS
Base: 4.7
Impact: 1.4
Exploitability:2.8
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE LOW NONE
CVSS vektor CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
Zadnje važnije ažuriranje 12-09-2024 - 19:45
Objavljeno 03-09-2024 - 20:15