Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
1

CVE-2019-8720

Disclosure Date: March 06, 2023
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption issues.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • redhat,
  • webkitgtk,
  • wpewebkit

Products

  • codeready linux builder 8.0,
  • codeready linux builder eus 8.4,
  • codeready linux builder eus 8.6,
  • codeready linux builder for arm64 eus 8.0,
  • codeready linux builder for arm64 eus 8.4,
  • codeready linux builder for arm64 eus 8.6,
  • codeready linux builder for ibm z systems eus 8.0,
  • codeready linux builder for ibm z systems eus 8.4,
  • codeready linux builder for ibm z systems eus 8.6,
  • codeready linux builder for power little endian eus 8.0,
  • codeready linux builder for power little endian eus 8.4,
  • codeready linux builder for power little endian eus 8.6,
  • enterprise linux 8.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 8.4,
  • enterprise linux eus 8.6,
  • enterprise linux for arm64 8.0,
  • enterprise linux for arm64 eus 8.4,
  • enterprise linux for arm64 eus 8.6,
  • enterprise linux for ibm z systems 7.0,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for ibm z systems eus 8.4,
  • enterprise linux for ibm z systems eus 8.6,
  • enterprise linux for power big endian 7.0,
  • enterprise linux for power little endian 7.0,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian eus 8.4,
  • enterprise linux for power little endian eus 8.6,
  • enterprise linux for scientific computing 7.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 8.4,
  • enterprise linux server aus 8.6,
  • enterprise linux server for power little endian update services for sap solutions 8.4,
  • enterprise linux server for power little endian update services for sap solutions 8.6,
  • enterprise linux server tus 8.4,
  • enterprise linux server tus 8.6,
  • enterprise linux server update services for sap solutions 8.4,
  • enterprise linux server update services for sap solutions 8.6,
  • enterprise linux workstation 7.0,
  • webkitgtk,
  • wpe webkit

Exploited in the Wild

Reported by:

Additional Info

Technical Analysis