Page 128 of 644 results (0.014 seconds)

CVSS: 5.5EPSS: 0%CPEs: 32EXPL: 0

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 14.0 and iPadOS 14.0, macOS Catalina 10.15.7, tvOS 14.0, watchOS 7.0. A malicious application may be able to access restricted files. Se abordó un problema lógico con una restricciones mejoradas. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0, macOS Catalina versión 10.15.7, tvOS versión 14.0, watchOS versión 7.0. • http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/21 http://seclists.org/fulldisclosure/2020/Nov/22 https://support.apple.com/HT211843 https://support.apple.com/HT211844 https://support.apple.com/HT211849 https://support.apple.com/HT211850 •

CVSS: 7.1EPSS: 0%CPEs: 8EXPL: 0

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack. Se abordó un problema de comprobación de entrada con una comprobación de entrada mejorada. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0, tvOS versión 14.0, watchOS versión 7.0, Safari versión14.0, iCloud para Windows versión 11.4, iCloud para Windows versión 7.21. • http://seclists.org/fulldisclosure/2020/Nov/18 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 http://www.openwall.com/lists/oss-security/2020/11/23/3 https://security.gentoo.org/glsa/202012-10 https://support.apple.com/HT211843 https://support.apple.com/HT211844 https://support.apple.com/HT211845 https://support.apple.com/HT211846 https://support.apple.com/HT211847 https:/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0. A malicious application may be able to leak sensitive user information. Se abordó un problema lógico con una administración de estado mejorada. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0, tvOS 14.0, watchOS 7.0. • http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 https://support.apple.com/HT211843 https://support.apple.com/HT211844 https://support.apple.com/HT211850 •

CVSS: 7.8EPSS: 0%CPEs: 34EXPL: 0

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. Se abordó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en iOS versión 13.6 y iPadOS versión 13.6, macOS Catalina versión 10.15.6, tvOS versión 13.4.8, watchOS versión 6.2.8, iTunes versión 12.10.8 para Windows, iCloud para Windows versión 11.3, iCloud para Windows versión 7.20. • http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://support.apple.com/kb/HT211290 https://support.apple.com/kb/HT211291 https://support.apple.com/kb/HT211293 https://support.apple.com/kb/HT211294 https://support.apple.com/kb/HT211295 https://supp • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 18EXPL: 1

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation. En SQLite versiones anteriores a 3.32.3, el archivo select.c maneja inapropiadamente la optimización query-flattener, conllevando a un desbordamiento de la pila de multiSelectOrderBy debido al uso inapropiado de las propiedades transitivas para la propagación constante A heap buffer overflow was found in SQLite in the query flattening optimization technique. This flaw allows an attacker to execute SQL statements to crash the application, resulting in a denial of service. • http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 http://seclists.org/fulldisclosure/2021/Feb/14 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://security.gentoo.org/glsa/202007-26 https://security.netapp.com/advisory/ntap-20200709-0001 https://support.apple.com/kb/HT211843 https://support.apple.com/kb/HT211844 https • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •