Apple.Safari.WebKit.HTMLFrameElementBase.isURLAllowed.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross Site Scripting vulnerability in Apple Webkit.
The vulnerability is caused by an error when the vulnerable software handles malicious html files. It allows a remote attacker to execute arbitrary script code via a crafted web page.

affected-products-logoAffected Products

Apple Safari prior to 12.1.1

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary script code in the context of the application.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://support.apple.com/en-us/HT210637

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-10-01 16.936 Default_action:pass:drop
2020-09-22 16.930