Page 2 of 5609 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Canon IJ Network Tool/Ver.4.7.5 and earlier (supported OS: OS X 10.9.5-macOS 13),IJ Network Tool/Ver.4.7.3 and earlier (supported OS: OS X 10.7.5-OS X 10.8) allows an attacker to acquire sensitive information on the Wi-Fi connection setup of the printer from the communication of the software. • https://psirt.canon/advisory-information/cp2023-002 https://psirt.canon/hardening • CWE-326: Inadequate Encryption Strength •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Canon IJ Network Tool/Ver.4.7.5 and earlier (supported OS: OS X 10.9.5-macOS 13),IJ Network Tool/Ver.4.7.3 and earlier (supported OS: OS X 10.7.5-OS X 10.8) allows an attacker to acquire sensitive information on the Wi-Fi connection setup of the printer from the software. • https://psirt.canon/advisory-information/cp2023-002 https://psirt.canon/hardening • CWE-522: Insufficiently Protected Credentials CWE-549: Missing Password Field Masking •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This issue was addressed by removing the vulnerable code. This issue is fixed in GarageBand for macOS 10.4.8. An app may be able to gain elevated privileges during the installation of GarageBand. • https://support.apple.com/en-us/HT213650 •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device emulation. • https://github.com/ze0r/vmware-escape-CVE-2023-20872-poc https://www.vmware.com/security/advisories/VMSA-2023-0008.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system. • https://www.vmware.com/security/advisories/VMSA-2023-0008.html •