Page 177 of 1116 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

The HTTP referrer header may be used to leak browsing history. The issue was resolved by downgrading all third party referrers to their origin. This issue is fixed in Safari 13.0.3, iTunes 12.10.2 for Windows, iCloud for Windows 10.9.2, tvOS 13.2, iOS 13.2 and iPadOS 13.2, iCloud for Windows 7.15. Visiting a maliciously crafted website may reveal the sites a user has visited. El encabezado referrer HTTP puede ser usado para filtrar el historial de navegación. • https://support.apple.com/en-us/HT210721 https://support.apple.com/en-us/HT210723 https://support.apple.com/en-us/HT210725 https://support.apple.com/en-us/HT210726 https://support.apple.com/en-us/HT210728 https://support.apple.com/en-us/HT210947 •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6.1, tvOS 13.2, iOS 13.2 and iPadOS 13.2. An application may be able to execute arbitrary code with kernel privileges. Se abordó una vulnerabilidad de corrupción de memoria con un bloqueo mejorado. Este problema se corrigió en macOS Catalina versión 10.15.1, Security Update 2019-001 y Security Update 2019-006, watchOS versión 6.1, tvOS versión 13.2, iOS versión 13.2 y iPadOS versión 13.2. • https://support.apple.com/en-us/HT210721 https://support.apple.com/en-us/HT210722 https://support.apple.com/en-us/HT210723 https://support.apple.com/en-us/HT210724 • CWE-667: Improper Locking CWE-787: Out-of-bounds Write •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

A path handling issue was addressed with improved validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to overwrite arbitrary files. Se abordó un problema de manejo de rutas con una comprobación mejorada. Este problema se corrigió en iOS versión 13.5 y iPadOS versión 13.5, macOS versión Catalina versión 10.15.5, tvOS versión 13.4.5, watchOS versión 6.2.5. • https://support.apple.com/kb/HT211168 https://support.apple.com/kb/HT211170 https://support.apple.com/kb/HT211171 https://support.apple.com/kb/HT211175 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. Se abordó un problema de desbordamiento del búfer con un manejo de la memoria mejorada. Este problema se corrigió en iOS versión 13.6 y iPadOS versión 13.6, macOS Catalina versión 10.15.6, watchOS versión 6.2.8. • https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://support.apple.com/kb/HT211291 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution. Se abordó una lectura fuera de límites con una comprobación de entrada mejorada. Este problema se corrigió en iOS versión 13.6 y iPadOS versión 13.6, macOS Catalina versión 10.15.6, tvOS versión 13.4.8, watchOS versión 6.2.8, iTunes versión 12.10.8 para Windows, iCloud para Windows versión 11.3, iCloud para Windows versión 7.20. • https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://support.apple.com/kb/HT211290 https://support.apple.com/kb/HT211291 https://support.apple.com/kb/HT211293 https://support.apple.com/kb/HT211294 https://support.apple.com/kb/HT211295 • CWE-125: Out-of-bounds Read •