Page 169 of 1417 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, Safari 13, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó múltiples problemas de corrupción de la memoria con un manejo de la memoria mejorada. Este problema se corrigió en iOS versión 13, iCloud para Windows versión 7.14, iCloud para Windows versión 10.7, Safari versión 13, tvOS versión 13, watchOS versión 6, iTunes versión 12.10.1 para Windows. • https://support.apple.com/en-us/HT210604 https://support.apple.com/en-us/HT210606 https://support.apple.com/en-us/HT210607 https://support.apple.com/en-us/HT210608 https://support.apple.com/en-us/HT210635 https://support.apple.com/en-us/HT210636 https://support.apple.com/en-us/HT210637 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 45%CPEs: 1EXPL: 1

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en watchOS versión 6.1. • https://www.exploit-db.com/exploits/47565 https://security.gentoo.org/glsa/202003-22 https://support.apple.com/HT210724 https://access.redhat.com/security/cve/CVE-2019-8765 https://bugzilla.redhat.com/show_bug.cgi?id=1876542 • CWE-787: Out-of-bounds Write •

CVSS: 2.4EPSS: 0%CPEs: 3EXPL: 0

The issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 13.1 and iPadOS 13.1. A person with physical access to an iOS device may be able to access contacts from the lock screen. El problema fue abordado restringiendo las opciones ofrecidas en un dispositivo bloqueado. Este problema es corregido en iOS versión 13.1 y iPadOS versión 13.1. • https://support.apple.com/HT210603 https://support.apple.com/HT210724 •

CVSS: 9.3EPSS: 95%CPEs: 11EXPL: 1

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 12.4, macOS Mojave versión 10.14.6, tvOS versión 12.4, watchOS versión 5.3, Safari versión 12.1.2, iTunes para Windows versión 12.9.6, iCloud para Windows versión 7.13, iCloud para Windows versión 10.6. • https://www.exploit-db.com/exploits/47316 https://support.apple.com/HT210346 https://support.apple.com/HT210348 https://support.apple.com/HT210351 https://support.apple.com/HT210353 https://support.apple.com/HT210355 https://support.apple.com/HT210356 https://support.apple.com/HT210357 https://support.apple.com/HT210358 https://access.redhat.com/security/cve/CVE-2019-8689 https://bugzilla.redhat.com/show_bug.cgi?id=1876657 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

This issue was addressed with improved checks. This issue is fixed in watchOS 5.3. Users removed from an iMessage conversation may still be able to alter state. Este problema fue abordado con comprobaciones mejoradas. Este problema es corregido en watchOS versión 5.3. • https://support.apple.com/HT210353 •