CVE-2024-8399 - Focus iOS URL Spoofing Vulnerability

1 month ago 14
ARTICLE AD BOX
CVE ID : CVE-2024-8399
Published : Sept. 3, 2024, 8:15 p.m. | 24 minutes ago
Description : Websites could utilize Javascript links to spoof URL addresses in the Focus navigation bar This vulnerability affects Focus for iOS Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article