Search for vulnerabilities
Vulnerability details: VCID-d222-thr1-aaab
Vulnerability ID VCID-d222-thr1-aaab
Aliases CVE-2019-8764
Summary A logic issue was addressed with improved state management. This issue is fixed in watchOS 6.1. Processing maliciously crafted web content may lead to universal cross site scripting.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-8764.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:4035
rhas Moderate https://access.redhat.com/errata/RHSA-2020:4451
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-8764.json
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2019-8764
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1876540
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30666
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30761
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-8764
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2019-8764
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2019-8764
generic_textual Medium https://webkitgtk.org/security/WSA-2019-0006.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-8764.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-8764.json
https://api.first.org/data/v1/epss?cve=CVE-2019-8764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30761
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202003-22
https://support.apple.com/HT210724
https://webkitgtk.org/security/WSA-2019-0006.html
1876540 https://bugzilla.redhat.com/show_bug.cgi?id=1876540
cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2019-8764 https://nvd.nist.gov/vuln/detail/CVE-2019-8764
RHSA-2020:4035 https://access.redhat.com/errata/RHSA-2020:4035
RHSA-2020:4451 https://access.redhat.com/errata/RHSA-2020:4451
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-8764.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-8764
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-8764
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-8764
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48110
EPSS Score 0.00128
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.