Page 7 of 917 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

An information disclosure issue existed in the handling of the Storage Access API. This issue was addressed with improved logic. This issue is fixed in iOS 13.3 and iPadOS 13.3, tvOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows. Visiting a maliciously crafted website may reveal sites a user has visited. Se presentó un problema de divulgación de información en el manejo de la API Storage Access. • https://support.apple.com/en-us/HT210785 https://support.apple.com/en-us/HT210790 https://support.apple.com/en-us/HT210792 https://support.apple.com/en-us/HT210793 •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list. Se abordó un problema de configuración con restricciones adicionales. Este problema se corrigió en tvOS versión 13.3, watchOS versión 6.1.1, iCloud para Windows versión 10.9, macOS Catalina versión 10.15.2, Security Update 2019-002 Mojave y Security Update 2019-007 High Sierra, iOS versión 13.3 y iPadOS versión 13.3, iTunes versión 12.10.3 para Windows, iCloud para Windows versión 7.16. • https://support.apple.com/en-us/HT210785 https://support.apple.com/en-us/HT210788 https://support.apple.com/en-us/HT210789 https://support.apple.com/en-us/HT210790 https://support.apple.com/en-us/HT210793 https://support.apple.com/en-us/HT210794 https://support.apple.com/en-us/HT210795 •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

The HTTP referrer header may be used to leak browsing history. The issue was resolved by downgrading all third party referrers to their origin. This issue is fixed in Safari 13.0.3, iTunes 12.10.2 for Windows, iCloud for Windows 10.9.2, tvOS 13.2, iOS 13.2 and iPadOS 13.2, iCloud for Windows 7.15. Visiting a maliciously crafted website may reveal the sites a user has visited. El encabezado referrer HTTP puede ser usado para filtrar el historial de navegación. • https://support.apple.com/en-us/HT210721 https://support.apple.com/en-us/HT210723 https://support.apple.com/en-us/HT210725 https://support.apple.com/en-us/HT210726 https://support.apple.com/en-us/HT210728 https://support.apple.com/en-us/HT210947 •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 10.7, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una administración de estado mejorada. Este problema se corrigió en macOS Catalina versión 10.15, iOS versión 13, iCloud para Windows 10.7, macOS Catalina versión 10.15.1, Security Update 2019-001 y Security Update 2019-006, iCloud para Windows 7.14, iTunes 12.10.1 para Windows. • https://support.apple.com/en-us/HT210606 https://support.apple.com/en-us/HT210634 https://support.apple.com/en-us/HT210635 https://support.apple.com/en-us/HT210636 https://support.apple.com/en-us/HT210637 https://support.apple.com/en-us/HT210722 • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting. Se abordó un problema de comprobación con una lógica mejorada. Este problema se corrigió en Safari versión 13.0.1, iOS versión 13.1 y iPadOS versión 13.1, iCloud para Windows versión 10.7, tvOS versión 13, iCloud para Windows versión 7.14, iTunes versión 12.10.1 para Windows. • https://support.apple.com/en-us/HT210603 https://support.apple.com/en-us/HT210604 https://support.apple.com/en-us/HT210605 https://support.apple.com/en-us/HT210635 https://support.apple.com/en-us/HT210636 https://support.apple.com/en-us/HT210637 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •