Vulnerabilities > Webkit > Webkitgtk > High

DATE CVE VULNERABILITY TITLE RISK
2020-10-16 CVE-2020-9952 Cross-site Scripting vulnerability in multiple products
An input validation issue was addressed with improved input validation.
network
low complexity
apple webkit CWE-79
7.1
2019-01-11 CVE-2018-4209 Improper Input Validation vulnerability in multiple products
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure.
network
low complexity
apple canonical webkit CWE-20
8.8