Page 22 of 3279 results (0.006 seconds)

CVSS: 10.0EPSS: 0%CPEs: 7EXPL: 0

12 Jul 2023 — The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A vulnerability was found in webkitgtk. • https://security.gentoo.org/glsa/202401-04 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

23 Jun 2023 — A logic issue was addressed with improved checks. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to bypass certain Privacy preferences • https://support.apple.com/en-us/HT213489 •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 1

23 Jun 2023 — A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, macOS Monterey 12.6.2. An app may be able to read sensitive location information • https://github.com/biscuitehh/cve-2022-46718-leaky-location • CWE-346: Origin Validation Error •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

23 Jun 2023 — A denial-of-service issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. Opening a PDF file may lead to unexpected app termination. • https://support.apple.com/en-us/HT213757 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 2.4EPSS: 0%CPEs: 4EXPL: 0

23 Jun 2023 — The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup. • https://support.apple.com/en-us/HT213757 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

23 Jun 2023 — The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to read sensitive location information. • https://support.apple.com/en-us/HT213757 • CWE-276: Incorrect Default Permissions •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

23 Jun 2023 — This issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Entitlements and privacy permissions granted to this app may be used by a malicious app. • https://support.apple.com/en-us/HT213757 • CWE-281: Improper Preservation of Permissions •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

23 Jun 2023 — An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to leak sensitive kernel state. • https://support.apple.com/en-us/HT213758 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

23 Jun 2023 — The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause arbitrary code execution. • https://support.apple.com/en-us/HT213757 •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

23 Jun 2023 — An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to cause unexpected system termination or read kernel memory. • https://support.apple.com/en-us/HT213757 • CWE-125: Out-of-bounds Read •