Page 27 of 916 results (0.007 seconds)

CVSS: 9.3EPSS: 1%CPEs: 11EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 13.2 y iPadOS versión 13.2, tvOS versión 13.2, watchOS versión 6.1, Safari versión 13.0.3, iTunes para Windows versión 12.10.2, iCloud para Windows versión 11.0, iCloud para Windows versión 7.15. • https://security.gentoo.org/glsa/202003-22 https://support.apple.com/HT210721 https://support.apple.com/HT210723 https://support.apple.com/HT210724 https://support.apple.com/HT210725 https://support.apple.com/HT210726 https://support.apple.com/HT210727 https://support.apple.com/HT210728 https://access.redhat.com/security/cve/CVE-2019-8816 https://bugzilla.redhat.com/show_bug.cgi?id=1876556 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 2%CPEs: 7EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 13.2 y iPadOS versión 13.2, tvOS versión 13.2, Safari versión 13.0.3, iTunes para Windows versión 12.10.2, iCloud para Windows versión 11.0, iCloud para Windows versión 7.15. • https://security.gentoo.org/glsa/202003-22 https://support.apple.com/HT210721 https://support.apple.com/HT210723 https://support.apple.com/HT210725 https://support.apple.com/HT210726 https://support.apple.com/HT210727 https://support.apple.com/HT210728 https://access.redhat.com/security/cve/CVE-2019-8819 https://bugzilla.redhat.com/show_bug.cgi?id=1876590 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 72%CPEs: 8EXPL: 1

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 13.2 y iPadOS versión 13.2, tvOS versión 13.2, watchOS versión 6.1, Safari versión 13.0.3, iTunes para Windows versión 12.10.2, iCloud para Windows versión 11.0, iCloud para Windows versión 7.15. • https://www.exploit-db.com/exploits/47590 https://security.gentoo.org/glsa/202003-22 https://support.apple.com/HT210721 https://support.apple.com/HT210723 https://support.apple.com/HT210724 https://support.apple.com/HT210725 https://support.apple.com/HT210726 https://support.apple.com/HT210727 https://support.apple.com/HT210728 https://access.redhat.com/security/cve/CVE-2019-8820 https://bugzilla.redhat.com/show_bug.cgi?id=1876591 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 2%CPEs: 7EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 13.2 y iPadOS versión 13.2, tvOS versión 13.2, Safari versión 13.0.3, iTunes para Windows versión 12.10.2, iCloud para Windows versión 11.0, iCloud para Windows versión 7.15. • https://security.gentoo.org/glsa/202003-22 https://support.apple.com/HT210721 https://support.apple.com/HT210723 https://support.apple.com/HT210725 https://support.apple.com/HT210726 https://support.apple.com/HT210727 https://support.apple.com/HT210728 https://access.redhat.com/security/cve/CVE-2019-8821 https://bugzilla.redhat.com/show_bug.cgi?id=1876592 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 2%CPEs: 7EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 13.2 y iPadOS versión 13.2, tvOS versión 13.2, Safari versión 13.0.3, iTunes para Windows versión 12.10.2, iCloud para Windows versión 11.0, iCloud para Windows versión 7.15. • https://security.gentoo.org/glsa/202003-22 https://support.apple.com/HT210721 https://support.apple.com/HT210723 https://support.apple.com/HT210725 https://support.apple.com/HT210726 https://support.apple.com/HT210727 https://support.apple.com/HT210728 https://access.redhat.com/security/cve/CVE-2019-8822 https://bugzilla.redhat.com/show_bug.cgi?id=1876593 • CWE-787: Out-of-bounds Write •