Page 125 of 994 results (0.008 seconds)

CVSS: 10.0EPSS: 0%CPEs: 11EXPL: 0

An application may be able to execute arbitrary code with system privileges. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. The issue was addressed with improved permissions logic. Una aplicación puede ser capaz de ejecutar código arbitrario con privilegios del sistema. Este problema es corregido en macOS Big Sur versión 11.3, Security Update 2021-002 Catalina. • https://support.apple.com/en-us/HT212325 https://support.apple.com/en-us/HT212326 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

An issue existed in determining cache occupancy. The issue was addressed through improved logic. This issue is fixed in macOS Big Sur 11.3. A malicious website may be able to track users by setting state in a cache. Se presentaba un problema en la determinación de la ocupación de la caché. • https://support.apple.com/en-us/HT212325 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3. Locked Notes content may have been unexpectedly unlocked. Se abordó un problema lógico con una administración de estado mejorada. Este problema se corrigió en macOS Big Sur versión 11.3. • https://support.apple.com/en-us/HT212325 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3. A malicious website may be able to force unnecessary network connections to fetch its favicon. Se abordó un problema lógico con una administración de estado mejorada. Este problema se corrigió en macOS Big Sur versión 11.3. • https://support.apple.com/en-us/HT212325 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3. A local attacker may be able to elevate their privileges. Se abordó un problema lógico con una administración de estado mejorada. Este problema se corrigió en macOS Big Sur versión 11.3. • https://support.apple.com/en-us/HT212325 • CWE-269: Improper Privilege Management •