Page 37 of 421 results (0.014 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain elevated privileges. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en iOS 16.5 y iPadOS 16.5, watchOS 9.5. • https://support.apple.com/en-us/HT213757 https://support.apple.com/en-us/HT213764 https://support.apple.com/kb/HT213757 https://support.apple.com/kb/HT213764 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.4 and iPadOS 16.4. Visiting a malicious website may lead to address bar spoofing. Existía un problema de suplantación de identidad en el tratamiento de las URL. • http://www.openwall.com/lists/oss-security/2023/11/15/1 https://support.apple.com/en-us/HT213676 https://access.redhat.com/security/cve/CVE-2022-46725 https://bugzilla.redhat.com/show_bug.cgi?id=2271446 • CWE-20: Improper Input Validation •

CVSS: 2.4EPSS: 0%CPEs: 2EXPL: 0

This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 16.4 and iPadOS 16.4. A person with physical access to an iOS device may be able to view the last image used in Magnifier from the lock screen. Este problema se solucionó restringiendo las opciones ofrecidas en un dispositivo bloqueado. Este problema se ha solucionado en iOS 16.4 y iPadOS 16.4. • https://support.apple.com/en-us/HT213676 •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution. Se ha solucionado un problema de use-after-free con una mejora en la gestión de memoria. Este problema se ha solucionado en iOS 16.4 y iPadOS 16.4, macOS Ventura 13.3. • http://www.openwall.com/lists/oss-security/2023/09/11/1 https://security.gentoo.org/glsa/202401-04 https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213676 https://access.redhat.com/security/cve/CVE-2023-28198 https://bugzilla.redhat.com/show_bug.cgi?id=2238943 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WebKit PDF plugin. • https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213676 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •