Page 60 of 1613 results (0.010 seconds)

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

27 Oct 2020 — A memory corruption issue was addressed with improved validation. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, tvOS 13. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de memoria con comprobaciones mejoradas. Este problema se corrigió en Safari versión 13.0.1, iOS versión 13.1 y iPadOS versión 13.1, tvOS versión 13. • https://support.apple.com/en-us/HT210603 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

27 Oct 2020 — An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. Processing a maliciously crafted image may lead to arbitrary code execution. Se abordó una lectura fuera de límites con una comprobación de entrada mejorada. Este problema se corrigió en watchOS versión 6.1.2, iOS versión 13.3.1 y iPadOS versión 13.3.1, tvOS vers... • https://support.apple.com/en-us/HT210918 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

27 Oct 2020 — A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. A device may be passively tracked by its Wi-Fi MAC address. Se abordó un problema de privacidad del usuario al eliminar la dirección MAC de transmisión. Este problema se corrigió en macOS Catalina versión 10.15, watchOS versión 6, iOS versión 13, tvOS versión 13. • https://support.apple.com/en-us/HT210604 •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

27 Oct 2020 — An information disclosure issue existed in the handling of the Storage Access API. This issue was addressed with improved logic. This issue is fixed in iOS 13.3 and iPadOS 13.3, tvOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows. Visiting a maliciously crafted website may reveal sites a user has visited. Se presentó un problema de divulgación de información en el manejo de la API Storage Access. • https://support.apple.com/en-us/HT210785 •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

27 Oct 2020 — A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list. Se abordó un problema de confi... • https://support.apple.com/en-us/HT210785 •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

27 Oct 2020 — The HTTP referrer header may be used to leak browsing history. The issue was resolved by downgrading all third party referrers to their origin. This issue is fixed in Safari 13.0.3, iTunes 12.10.2 for Windows, iCloud for Windows 10.9.2, tvOS 13.2, iOS 13.2 and iPadOS 13.2, iCloud for Windows 7.15. Visiting a maliciously crafted website may reveal the sites a user has visited. El encabezado referrer HTTP puede ser usado para filtrar el historial de navegación. • https://support.apple.com/en-us/HT210721 •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

27 Oct 2020 — A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6.1, tvOS 13.2, iOS 13.2 and iPadOS 13.2. An application may be able to execute arbitrary code with kernel privileges. Se abordó una vulnerabilidad de corrupción de memoria con un bloqueo mejorado. Este problema se corrigió en macOS Catalina versión 10.15.1, Security Update 2019-001 y Security Update 2019-006, watchOS versi... • https://support.apple.com/en-us/HT210721 • CWE-667: Improper Locking CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

27 Oct 2020 — A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting. Se abordó un problema de comprobación con una lógica mejorada. Este problema se corrigió en Safari versión 13.0.1, iOS versión 13.1 y iPadOS versión 13.1, iCloud para Windows versión 10.7, tvOS versión 13, iCloud pa... • https://support.apple.com/en-us/HT210603 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

27 Oct 2020 — A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. Processing a maliciously crafted image may lead to a denial of service. Se abordó un problema de denegación de servicio con una comprobación mejorada. Este problema se corrigió en iOS versión 12.4, tvOS versión 12.4, watchOS versión 5.3. • https://support.apple.com/en-us/HT210346 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

27 Oct 2020 — A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, tvOS 12.3, watchOS 5.3. An application may be able to read restricted memory. Se abordó un problema de comprobación mejorando la saneamiento de entradas. Este problema se corrigió en macOS Mojave versión 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS versión 12.3, tvOS versión... • https://support.apple.com/en-us/HT210118 • CWE-20: Improper Input Validation •