Page 291 of 3272 results (0.008 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue is fixed in iOS 12.1.3, Safari 12.0.3. Processing maliciously crafted web content may lead to a cross site scripting attack. Existía un problema de Cross-Site Scripting (XSS) en Safari. • http://www.securityfocus.com/bid/106692 https://support.apple.com/HT209443 https://support.apple.com/HT209449 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3. An attacker in a privileged network position may be able to execute arbitrary code. Se abordó una lectura fuera de límites con la mejora de la validación de entradas. Este problema se ha resuelto en iOS 12.1.3 y macOS Mojave 10.14.3. • http://www.securityfocus.com/bid/106694 https://support.apple.com/HT209443 https://support.apple.com/HT209446 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

A memory corruption issue was addressed with improved lock state checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may cause unexpected changes in memory shared between processes. Se abordó un problema de corrupción de memoria con la mejora de la comprobación del estado de bloqueo. Este problema se ha resuelto en iOS 12.1.3, macOS Mojave 10.14.3 y tvOS 12.1.2. • https://www.exploit-db.com/exploits/46299 http://packetstormsecurity.com/files/156051/XNU-vm_map_copy-Insufficient-Fix.html http://www.securityfocus.com/bid/106695 https://support.apple.com/HT209443 https://support.apple.com/HT209446 https://support.apple.com/HT209447 • CWE-787: Out-of-bounds Write •

CVSS: 8.6EPSS: 0%CPEs: 4EXPL: 0

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3,macOS Mojave 10.14.3,tvOS 12.1.2,watchOS 5.1.3. A malicious application may be able to break out of its sandbox. Se abordó un problema de inicialización de memoria con la mejora de la gestión de memoria. Este problema se ha resuelto en iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2 y watchOS 5.1.3. • http://www.securityfocus.com/bid/106739 https://support.apple.com/HT209443 https://support.apple.com/HT209446 https://support.apple.com/HT209447 https://support.apple.com/HT209448 • CWE-665: Improper Initialization •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, iTunes 12.9.3 for Windows. A malicious application may be able to elevate privileges. Se abordó una lectura fuera de límites con la mejora de la comprobación de límites. Este problema se ha resuelto en iOS 12.1.3, macOS Mojave 10.14.3 y iTunes 12.9.3 para Windows. • http://www.securityfocus.com/bid/106694 https://support.apple.com/HT209443 https://support.apple.com/HT209446 https://support.apple.com/HT209450 • CWE-125: Out-of-bounds Read •