Page 44 of 1054 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges. • https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213673 https://support.apple.com/en-us/HT213674 https://support.apple.com/en-us/HT213675 https://support.apple.com/en-us/HT213676 https://support.apple.com/en-us/HT213677 https://support.apple.com/en-us/HT213678 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A memory initialization issue was addressed. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4. A remote attacker may be able to cause unexpected app termination or arbitrary code execution. • https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213677 • CWE-665: Improper Initialization •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data. • https://support.apple.com/en-us/HT213670 •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to read sensitive location information. • https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213675 https://support.apple.com/en-us/HT213677 • CWE-276: Incorrect Default Permissions •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. Files downloaded from the internet may not have the quarantine flag applied. • https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213676 •