5.3
CVSSv3

CVE-2020-9775

Published: 01/04/2020 Updated: 27/04/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue existed in the handling of tabs displaying picture in picture video. The issue was corrected with improved state handling. This issue is fixed in iOS 13.4 and iPadOS 13.4. A user's private browsing activity may be unexpectedly saved in Screen Time.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple ipados

apple iphone os

apple mac os x

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2020-03-24-1 iOS 134 and iPadOS 134 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Apple Prod ...

Recent Articles

Stuck inside with nothing to do? Apple fires out security fixes for iOS, macOS, wrist-puters... and something weird called iTunes for Windows
The Register • Shaun Nichols in San Francisco • 25 Mar 2020

Dozens of bugs swatted in latest Cupertino updates

Apple has emitted a bundle of security fixes ranging across its product lines. The seven updates address dozens of CVE-listed flaws in the firmware and software components of Cupertino's portables and desktops. Since you're stuck inside by the coronavirus pandemic, now's a great time to get patching. For the flagship iOS, the 13.4 update includes fixes for 30 security holes. Among the most serious are the bugs in WebKit, the browser engine at the heart of iOS. They include remote code execution ...