Page 437 of 3272 results (0.009 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Mail in Apple iOS before 10 mishandles certificates, which makes it easier for man-in-the-middle attackers to discover mail credentials via unspecified vectors. Mail en Apple iOS en versiones anteriores a 10 no maneja adecuadamente certificados, lo que facilita a atacantes man-in-the-middle descubrir credenciales de correo a través de vectores no especificados. • http://lists.apple.com/archives/security-announce/2016/Sep/msg00002.html http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html http://www.securityfocus.com/bid/92932 http://www.securitytracker.com/id/1036797 https://support.apple.com/HT207143 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The Keyboards component in Apple iOS before 10 does not properly use a cache for auto-correct suggestions, which allows remote attackers to obtain sensitive information in opportunistic circumstances by leveraging an unintended correction. El componente Keyboards en Apple iOS en versiones anteriores a 10 no utiliza adecuadamente una caché para sugerencias de autocorrección, lo que permite a atacantes remotos obtener información sensible en circunstancias oportunistas aprovechando una corrección no intencionada. • http://lists.apple.com/archives/security-announce/2016/Sep/msg00002.html http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html http://www.securityfocus.com/bid/92932 http://www.securitytracker.com/id/1036797 https://support.apple.com/HT207143 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Heap-based buffer overflow in IOHIDFamily in Apple iOS before 9.3.2, OS X before 10.11.5, and tvOS before 9.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Desbordamiento de búfer basado en memoria dinámica en IOHIDFamily en Apple iOS en versiones anteriores a 9.3.2, OS X en versiones anteriores a 10.11.5 y tvOS en versiones anteriores a 9.2.1 permite a atacantes ejecutar código arbitrario en un contexto privilegiado o provocar una denegación de servicio (corrupción de memoria) a través de una aplicación manipulada. This vulnerability allows local attackers to execute arbitrary code on vulnerable installations of Apple OS X. User interaction is required to exploit this vulnerability in that the target must open a malicious file. The specific flaw exists within the IOHIDFamily kernel extension. The issue lies in the failure to validate a supplied length value causing a heap buffer overflow. • http://www.securityfocus.com/bid/92034 http://www.securitytracker.com/id/1036348 http://www.zerodayinitiative.com/advisories/ZDI-16-494 https://support.apple.com/en-in/HT206564 https://support.apple.com/en-in/HT206568 https://support.apple.com/en-us/HT206567 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 6%CPEs: 1EXPL: 2

The kernel in Apple iOS before 9.3.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. El kernel en Apple iOS en versiones anteriores a 9.3.5 permite a atacantes ejecutar código arbitrario en un contexto privilegiado o provocar una denegación de servicio (corrupción de memoria) a través de una aplicación manipulada. A memory corruption vulnerability in Apple iOS kernel allows attackers to execute code in a privileged context or cause a denial-of-service (DoS) via a crafted application. • https://www.exploit-db.com/exploits/44836 http://lists.apple.com/archives/security-announce/2016/Aug/msg00000.html http://www.securityfocus.com/bid/92652 http://www.securitytracker.com/id/1036694 https://blog.lookout.com/blog/2016/08/25/trident-pegasus https://support.apple.com/HT207107 https://blog.lookout.com/trident-pegasus https://citizenlab.ca/2016/08/million-dollar-dissident-iphone-zero-day-nso-group-uae https://www.blackhat.com/docs/eu-16/materials/eu-16-Bazaliy-Mobile& • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 78%CPEs: 1EXPL: 5

WebKit in Apple iOS before 9.3.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site. WebKit en Apple iOS en versiones anteriores a 9.3.5 permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado. Apple iOS WebKit contains a memory corruption vulnerability that allows attackers to execute remote code or cause a denial-of-service (DoS) via a crafted web site. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing. • https://www.exploit-db.com/exploits/44213 https://www.exploit-db.com/exploits/44836 https://github.com/Mimoja/CVE-2016-4657-NintendoSwitch http://lists.apple.com/archives/security-announce/2016/Aug/msg00000.html http://www.securityfocus.com/bid/92653 http://www.securitytracker.com/id/1036694 https://blog.lookout.com/blog/2016/08/25/trident-pegasus https://support.apple.com/HT207107 https://www.youtube.com/watch?v=xkdPjbaLngE https://blog.lookout.com/trident-pegasus https:/ • CWE-787: Out-of-bounds Write •