7.1
HIGH
CVE-2020-9843
iCloud Safari Cross Site Scripting (XSS) Vulnerability
Description

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to a cross site scripting attack.

INFO

Published Date :

June 9, 2020, 5:15 p.m.

Last Modified :

Jan. 9, 2023, 4:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-9843 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple icloud
7 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9843.

URL Resource
https://support.apple.com/HT211168 Vendor Advisory
https://support.apple.com/HT211171 Vendor Advisory
https://support.apple.com/HT211175 Vendor Advisory
https://support.apple.com/HT211177 Broken Link Vendor Advisory
https://support.apple.com/HT211178 Vendor Advisory
https://support.apple.com/HT211179 Vendor Advisory
https://support.apple.com/HT211181 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9843 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9843 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 13.5 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 13.5
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/HT211177 Vendor Advisory https://support.apple.com/HT211177 Broken Link, Vendor Advisory
    Removed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html [Mailing List, Third Party Advisory]
    Removed Reference http://www.openwall.com/lists/oss-security/2020/07/10/1 [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GER2ATKZXDHM7FFYJH67ZPNZZX5VOUVM/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JDBXQ2XA6X4DP4YTPXBOMKSLWUED2KAR/ [Mailing List, Third Party Advisory]
    Removed Reference https://security.gentoo.org/glsa/202007-11 [Third Party Advisory]
    Removed Reference https://usn.ubuntu.com/4422-1/ [Third Party Advisory]
    Removed Reference https://www.debian.org/security/2020/dsa-4724 [Third Party Advisory]
  • Reanalysis by [email protected]

    Sep. 23, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
  • Modified Analysis by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/07/10/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/07/10/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GER2ATKZXDHM7FFYJH67ZPNZZX5VOUVM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GER2ATKZXDHM7FFYJH67ZPNZZX5VOUVM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JDBXQ2XA6X4DP4YTPXBOMKSLWUED2KAR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JDBXQ2XA6X4DP4YTPXBOMKSLWUED2KAR/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-11 No Types Assigned https://security.gentoo.org/glsa/202007-11 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4422-1/ No Types Assigned https://usn.ubuntu.com/4422-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4724 No Types Assigned https://www.debian.org/security/2020/dsa-4724 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4422-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GER2ATKZXDHM7FFYJH67ZPNZZX5VOUVM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4724 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JDBXQ2XA6X4DP4YTPXBOMKSLWUED2KAR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/07/10/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://support.apple.com/HT211168 No Types Assigned https://support.apple.com/HT211168 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211171 No Types Assigned https://support.apple.com/HT211171 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211175 No Types Assigned https://support.apple.com/HT211175 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211177 No Types Assigned https://support.apple.com/HT211177 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211178 No Types Assigned https://support.apple.com/HT211178 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211179 No Types Assigned https://support.apple.com/HT211179 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211181 No Types Assigned https://support.apple.com/HT211181 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (excluding) 7.19 *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions from (including) 11.0 up to (excluding) 11.2 *cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* versions up to (excluding) 12.10.7 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 13.1.1 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9843 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9843 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} 0.07%

score

0.77602

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability