Page 36 of 3282 results (0.013 seconds)

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

15 Dec 2022 — The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may result in the disclosure of process memory. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 y iPadOS 15.7.2, iOS 16.2 y iPadOS 16.2, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 •

CVSS: 7.1EPSS: 0%CPEs: 7EXPL: 1

15 Dec 2022 — A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to use arbitrary entitlements. Se abordó un problema lógico con una mejor gestión del estado . Este problema se solucionó en tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 y iPadOS 15.7.2, iOS 16.2 y iPadOS 16.2. • https://packetstorm.news/files/id/170518 •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

15 Dec 2022 — A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1.. Se abordó un problema lógico con una mejor gestión del estado. • http://seclists.org/fulldisclosure/2022/Dec/21 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

15 Dec 2022 — Multiple issues were addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. An app may be able to bypass Privacy preferences. Se solucionaron varios problemas eliminando el código vulnerable. Este problema se solucionó en iOS 16.2 y iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

15 Dec 2022 — This issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2. An app may be able to break out of its sandbox. Este problema se solucionó con controles mejorados. Este problema se solucionó en iOS 16.2 y iPadOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 y iPadOS 15.7.2. • http://seclists.org/fulldisclosure/2022/Dec/20 •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

15 Dec 2022 — This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to bypass Privacy preferences. Este problema se solucionó eliminando el código vulnerable. Este problema se solucionó en iOS 16.2 y iPadOS 16.2, macOS Ventura 13.1. • http://seclists.org/fulldisclosure/2022/Dec/20 •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

15 Dec 2022 — A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una gestión de estado mejorada. Este problema se solucionó en Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 y iPadOS 16.2, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 • CWE-787: Out-of-bounds Write •

CVSS: 7.0EPSS: 0%CPEs: 9EXPL: 1

15 Dec 2022 — A race condition was addressed with improved state handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges. Se solucionó una condición de ejecución con un mejor manejo del estado. Este problema se solucionó en tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 y iPadOS 15.7.2, iOS 16.2... • https://github.com/Muirey03/CVE-2022-42864 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

15 Dec 2022 — An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history. Existía un problema con las rutas de archivo utilizadas para almacenar datos del sitio web. • https://support.apple.com/en-us/HT213446 •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 0

15 Dec 2022 — An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired AirPods. Se solucionó un problema de acceso con restricciones adicionales de sandbox en aplicaciones de terceros. Este problema se solucionó en macOS Ventura 13. • https://support.apple.com/en-us/HT213488 •