Page 77 of 3288 results (0.008 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to bypass Privacy preferences. Este problema se solucionó mejorando la protección de datos. Este problema se solucionó en iOS 16 y macOS Ventura 13. • https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213488 •

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en iOS 16.1 y iPadOS 16, macOS Ventura 13. • https://support.apple.com/en-us/HT213488 https://support.apple.com/en-us/HT213489 •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious application may be able to execute arbitrary code with system privileges. Se solucionó un problema de corrupción de memoria mejorando el manejo de la memoria. Este problema se solucionó en macOS Monterey 12.4, iOS 15.5 y iPadOS 15.5. • https://support.apple.com/en-us/HT213257 https://support.apple.com/en-us/HT213258 • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. A user in a privileged network position may be able to intercept mail credentials. Se abordó un problema de lógica con restricciones mejoradas. Este problema se solucionó en iOS 16, macOS Ventura 13, watchOS 9. • https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213486 https://support.apple.com/en-us/HT213488 •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6, tvOS 16. An app may be able to execute arbitrary code with kernel privileges. Se solucionó un problema de use-after-free con una gestión de memoria mejorada. Este problema se solucionó en macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6, tvOS 16. • https://support.apple.com/en-us/HT213443 https://support.apple.com/en-us/HT213444 https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213486 https://support.apple.com/en-us/HT213487 https://support.apple.com/en-us/HT213488 • CWE-416: Use After Free •