Page 22 of 3268 results (0.007 seconds)

CVSS: 3.3EPSS: 0%CPEs: 3EXPL: 0

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data. Se solucionó un problema de privacidad mejorando la redacción de datos privados para las entradas de registro. Este problema se solucionó en macOS Sonoma 14.1, iOS 17.1 y iPadOS 17.1. • http://seclists.org/fulldisclosure/2023/Oct/19 http://seclists.org/fulldisclosure/2023/Oct/24 https://support.apple.com/en-us/HT213982 https://support.apple.com/en-us/HT213984 https://support.apple.com/kb/HT213982 https://support.apple.com/kb/HT213984 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 5.3EPSS: 0%CPEs: 6EXPL: 0

This issue was addressed by removing the vulnerable code. This issue is fixed in watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, tvOS 17.1, iOS 17.1 and iPadOS 17.1. A device may be passively tracked by its Wi-Fi MAC address. Este problema se solucionó eliminando el código vulnerable. Este problema se solucionó en watchOS 10.1, iOS 16.7.2 y iPadOS 16.7.2, tvOS 17.1, iOS 17.1 y iPadOS 17.1. • http://seclists.org/fulldisclosure/2023/Oct/19 http://seclists.org/fulldisclosure/2023/Oct/22 http://seclists.org/fulldisclosure/2023/Oct/23 http://seclists.org/fulldisclosure/2023/Oct/25 https://support.apple.com/en-us/HT213981 https://support.apple.com/en-us/HT213982 https://support.apple.com/en-us/HT213987 https://support.apple.com/en-us/HT213988 https://support.apple.com/kb/HT213981 https://support.apple.com/kb/HT213982 https://support.apple.com/kb/HT213987 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. Processing an image may result in disclosure of process memory. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en iOS 17.1 y iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 y iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. • http://seclists.org/fulldisclosure/2023/Oct/19 http://seclists.org/fulldisclosure/2023/Oct/21 http://seclists.org/fulldisclosure/2023/Oct/23 http://seclists.org/fulldisclosure/2023/Oct/24 http://seclists.org/fulldisclosure/2023/Oct/26 https://support.apple.com/en-us/HT213981 https://support.apple.com/en-us/HT213982 https://support.apple.com/en-us/HT213983 https://support.apple.com/en-us/HT213984 https://support.apple.com/en-us/HT213985 https://support.apple.com&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver. Este problema se solucionó mejorando la redacción de información confidencial. Este problema se solucionó en iOS 16.7.2 y iPadOS 16.7.2. • http://seclists.org/fulldisclosure/2023/Oct/23 http://www.openwall.com/lists/oss-security/2023/11/15/1 https://security.gentoo.org/glsa/202401-33 https://support.apple.com/en-us/HT213981 https://access.redhat.com/security/cve/CVE-2023-32359 https://bugzilla.redhat.com/show_bug.cgi?id=2271449 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

The issue was addressed with improved checks. This issue is fixed in iOS 16.7.1 and iPadOS 16.7.1. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6. El problema se solucionó con controles mejorados. • https://support.apple.com/en-us/HT213972 •