Page 216 of 3300 results (0.012 seconds)

CVSS: 5.5EPSS: 0%CPEs: 32EXPL: 0

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 14.0 and iPadOS 14.0, macOS Catalina 10.15.7, tvOS 14.0, watchOS 7.0. A malicious application may be able to access restricted files. Se abordó un problema lógico con una restricciones mejoradas. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0, macOS Catalina versión 10.15.7, tvOS versión 14.0, watchOS versión 7.0. • http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/21 http://seclists.org/fulldisclosure/2020/Nov/22 https://support.apple.com/HT211843 https://support.apple.com/HT211844 https://support.apple.com/HT211849 https://support.apple.com/HT211850 •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 14.0 and iPadOS 14.0. A local user may be able to read kernel memory. Se abordó un problema de inicialización de la memoria con un manejo de la memoria mejorado. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0. • http://seclists.org/fulldisclosure/2020/Nov/20 https://support.apple.com/HT211850 • CWE-665: Improper Initialization •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

This issue was addressed by encrypting communications over the network to devices running iOS 14, iPadOS 14, tvOS 14, and watchOS 7. This issue is fixed in iOS 14.0 and iPadOS 14.0, Xcode 12.0. An attacker in a privileged network position may be able to execute arbitrary code on a paired device during a debug session over the network. Este problema es corregido cifrando las comunicaciones a través de la red para los dispositivos que ejecutan iOS versión 14, iPadOS versión 14, tvOS versión 14 y watchOS versión 7. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0, Xcode versión 12.0. • http://seclists.org/fulldisclosure/2020/Nov/20 https://support.apple.com/HT211848 https://support.apple.com/HT211850 •

CVSS: 7.1EPSS: 0%CPEs: 8EXPL: 0

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack. Se abordó un problema de comprobación de entrada con una comprobación de entrada mejorada. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0, tvOS versión 14.0, watchOS versión 7.0, Safari versión14.0, iCloud para Windows versión 11.4, iCloud para Windows versión 7.21. • http://seclists.org/fulldisclosure/2020/Nov/18 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 http://www.openwall.com/lists/oss-security/2020/11/23/3 https://security.gentoo.org/glsa/202012-10 https://support.apple.com/HT211843 https://support.apple.com/HT211844 https://support.apple.com/HT211845 https://support.apple.com/HT211846 https://support.apple.com/HT211847 https:/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

A trust issue was addressed by removing a legacy API. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0. An attacker may be able to misuse a trust relationship to download malicious content. Se abordó un problema de confianza al eliminar una API legacy. Este problema se corrigió en iOS versión 14.0 y iPadOS versión 14.0, tvOS versión 14.0. • http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211850 •