Page 201 of 3164 results (0.014 seconds)

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6.1, tvOS 13.2, iOS 13.2 and iPadOS 13.2. An application may be able to execute arbitrary code with kernel privileges. Se abordó una vulnerabilidad de corrupción de memoria con un bloqueo mejorado. Este problema se corrigió en macOS Catalina versión 10.15.1, Security Update 2019-001 y Security Update 2019-006, watchOS versión 6.1, tvOS versión 13.2, iOS versión 13.2 y iPadOS versión 13.2. • https://support.apple.com/en-us/HT210721 https://support.apple.com/en-us/HT210722 https://support.apple.com/en-us/HT210723 https://support.apple.com/en-us/HT210724 • CWE-667: Improper Locking CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 10.7, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una administración de estado mejorada. Este problema se corrigió en macOS Catalina versión 10.15, iOS versión 13, iCloud para Windows 10.7, macOS Catalina versión 10.15.1, Security Update 2019-001 y Security Update 2019-006, iCloud para Windows 7.14, iTunes 12.10.1 para Windows. • https://support.apple.com/en-us/HT210606 https://support.apple.com/en-us/HT210634 https://support.apple.com/en-us/HT210635 https://support.apple.com/en-us/HT210636 https://support.apple.com/en-us/HT210637 https://support.apple.com/en-us/HT210722 • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting. Se abordó un problema de comprobación con una lógica mejorada. Este problema se corrigió en Safari versión 13.0.1, iOS versión 13.1 y iPadOS versión 13.1, iCloud para Windows versión 10.7, tvOS versión 13, iCloud para Windows versión 7.14, iTunes versión 12.10.1 para Windows. • https://support.apple.com/en-us/HT210603 https://support.apple.com/en-us/HT210604 https://support.apple.com/en-us/HT210605 https://support.apple.com/en-us/HT210635 https://support.apple.com/en-us/HT210636 https://support.apple.com/en-us/HT210637 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.4EPSS: 0%CPEs: 1EXPL: 0

The issue was addressed with improved data deletion. This issue is fixed in iOS 13. Deleted calls remained visible on the device. El problema se abordó con una eliminación de datos mejorada. Este problema se corrigió en iOS versión 13. • https://support.apple.com/en-us/HT210606 • CWE-459: Incomplete Cleanup •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. Processing a maliciously crafted image may lead to a denial of service. Se abordó un problema de denegación de servicio con una comprobación mejorada. Este problema se corrigió en iOS versión 12.4, tvOS versión 12.4, watchOS versión 5.3. • https://support.apple.com/en-us/HT210346 https://support.apple.com/en-us/HT210351 https://support.apple.com/en-us/HT210353 • CWE-20: Improper Input Validation •