CVE-2020-9951

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*

Configuration 2 (hide)

cpe:2.3:a:webkit:webkitgtk\+:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2020-10-16 10:15

Updated : 2022-07-23 03:14


NVD link : CVE-2020-9951

Mitre link : CVE-2020-9951


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

apple

  • itunes
  • tvos
  • safari
  • icloud
  • watchos
  • iphone_os
  • ipados

debian

  • debian_linux

webkit

  • webkitgtk\+