Page 37 of 1393 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de confusión de tipos con un manejo de la memoria mejorado. Este problema es corregido en iOS versión 13.5 y iPadOS versión 13.5, tvOS versión 13.4.5, watchOS versión 6.2.5, Safari versión 13.1.1, iTunes versión 12.10.7 para Windows, iCloud para Windows versión 11.2, iCloud para Windows versión 7.19. • https://support.apple.com/HT211168 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211177 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 5.3EPSS: 18%CPEs: 1EXPL: 1

A logic issue was addressed with improved restrictions. This issue is fixed in Safari 13.1.1. A malicious process may cause Safari to launch an application. Se abordó un problema lógico con restricciones mejoradas. Este problema es corregido en Safari versión 13.1.1. • https://support.apple.com/HT211177 https://github.com/sslab-gatech/pwn2own2020 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/browser/safari_in_operator_side_effect.rb •

CVSS: 9.8EPSS: 48%CPEs: 8EXPL: 1

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A remote attacker may be able to cause arbitrary code execution. Se abordó un problema lógico con restricciones mejoradas. Este problema es corregido en iOS versión 13.5 y iPadOS versión 13.5, tvOS versión 13.4.5, watchOS versión 6.2.5, Safari versión 13.1.1, iTunes versión 12.10.7 para Windows, iCloud para Windows versión 11.2, iCloud para Windows versión 7.19. • https://support.apple.com/HT211168 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211177 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://access.redhat.com/security/cve/CVE-2020-9850 https://bugzilla.redhat.com/show_bug.cgi?id=1879568 https://github.com/sslab-gatech/pwn2own2020 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/browse • CWE-841: Improper Enforcement of Behavioral Workflow •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

A logic issue was addressed with improved restrictions. This issue is fixed in Safari 13.1. A malicious iframe may use another website’s download settings. Se abordó un problema lógico con restricciones mejoradas. Este problema es corregido en Safari versión 13.1. • https://support.apple.com/HT211104 •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to code execution. Se abordó un problema de uso de la memoria previamente liberada con una administración de memoria mejorada . Este problema es corregido en iOS versión 13.4 y iPadOS versión 13.4, tvOS versión 13.4, Safari versión 13.1, iTunes para Windows versión 12.10.5, iCloud para Windows versión 10.9.3, iCloud para Windows versión 7.18. • https://support.apple.com/HT211101 https://support.apple.com/HT211102 https://support.apple.com/HT211104 https://support.apple.com/HT211105 https://support.apple.com/HT211106 https://support.apple.com/HT211107 • CWE-416: Use After Free •