Search for vulnerabilities
Vulnerability details: VCID-v9w1-g8aq-aaaj
Vulnerability ID VCID-v9w1-g8aq-aaaj
Aliases CVE-2020-9952
Summary An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack.
Status Published
Exploitability 0.5
Weighted Severity 6.4
Risk 3.2
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-9952.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:4451
cvssv3 7.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-9952.json
epss 0.00222 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00222 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00222 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-9952
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1901219
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9862
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9893
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9894
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9895
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9915
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9925
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9952
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2020-9952
cvssv3 7.1 https://nvd.nist.gov/vuln/detail/CVE-2020-9952
cvssv3.1 7.1 https://nvd.nist.gov/vuln/detail/CVE-2020-9952
archlinux Medium https://security.archlinux.org/AVG-1292
generic_textual Medium https://ubuntu.com/security/notices/USN-4648-1
generic_textual Medium https://webkitgtk.org/security/WSA-2020-0008.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-9952.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-9952.json
https://api.first.org/data/v1/epss?cve=CVE-2020-9952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9952
http://seclists.org/fulldisclosure/2020/Nov/18
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202012-10
https://support.apple.com/HT211843
https://support.apple.com/HT211844
https://support.apple.com/HT211845
https://support.apple.com/HT211846
https://support.apple.com/HT211847
https://support.apple.com/HT211850
https://ubuntu.com/security/notices/USN-4648-1
https://webkitgtk.org/security/WSA-2020-0008.html
http://www.openwall.com/lists/oss-security/2020/11/23/3
1901219 https://bugzilla.redhat.com/show_bug.cgi?id=1901219
AVG-1292 https://security.archlinux.org/AVG-1292
cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:a:webkit:webkitgtk\+:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkit:webkitgtk\+:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2020-9952 https://nvd.nist.gov/vuln/detail/CVE-2020-9952
RHSA-2020:4451 https://access.redhat.com/errata/RHSA-2020:4451
USN-4648-1 https://usn.ubuntu.com/4648-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-9952.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-9952
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2020-9952
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2020-9952
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.60093
EPSS Score 0.00222
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.