Page 14 of 1417 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

25 Jul 2023 — The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy. A flaw was found in WebKitGTK. This flaw exists due to an error when handling the Same Origin Policy. • http://www.openwall.com/lists/oss-security/2023/08/02/1 • CWE-942: Permissive Cross-domain Policy with Untrusted Domains •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

25 Jul 2023 — The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information. A flaw was found in WebKitGTK, which exists due to excessive data output in WebKit Process Model. This issue occurs when processing malicious web content, which may lead to sensitive information disclosure to unauthorized attackers. • http://www.openwall.com/lists/oss-security/2023/08/02/1 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 0%CPEs: 7EXPL: 0

12 Jul 2023 — The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A vulnerability was found in webkitgtk. • https://security.gentoo.org/glsa/202401-04 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 2.4EPSS: 0%CPEs: 1EXPL: 0

23 Jun 2023 — This issue was addressed by restricting options offered on a locked device. This issue is fixed in watchOS 9.5. An attacker with physical access to a locked Apple Watch may be able to view user photos or contacts via accessibility features. • https://support.apple.com/en-us/HT213764 •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

23 Jun 2023 — An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.5.2, macOS Big Sur 11.7.8, iOS 15.7.7 and iPadOS 15.7.7, macOS Monterey 12.6.7, watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, macOS Ventura 13.4.1. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. Apple iOS. iPadOS, macOS, and watchOS contain an integer overflow vulne... • http://seclists.org/fulldisclosure/2023/Oct/20 • CWE-190: Integer Overflow or Wraparound •

CVSS: 2.4EPSS: 0%CPEs: 4EXPL: 0

23 Jun 2023 — The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup. • https://support.apple.com/en-us/HT213757 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

23 Jun 2023 — The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to read sensitive location information. • https://support.apple.com/en-us/HT213757 • CWE-276: Incorrect Default Permissions •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

23 Jun 2023 — This issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Entitlements and privacy permissions granted to this app may be used by a malicious app. • https://support.apple.com/en-us/HT213757 • CWE-281: Improper Preservation of Permissions •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

23 Jun 2023 — This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. An app may be able to bypass Privacy preferences. • https://support.apple.com/en-us/HT213757 • CWE-276: Incorrect Default Permissions •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

23 Jun 2023 — An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to cause unexpected system termination or read kernel memory. • https://support.apple.com/en-us/HT213757 • CWE-125: Out-of-bounds Read •