Page 8 of 299 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user. El problema se solucionó con comprobaciones de permisos adicionales. Este problema se solucionó en macOS Sonoma 14.3, iOS 17.3 y iPadOS 17.3. • http://seclists.org/fulldisclosure/2024/Jan/33 http://seclists.org/fulldisclosure/2024/Jan/36 http://seclists.org/fulldisclosure/2024/Mar/22 https://support.apple.com/en-us/HT214059 https://support.apple.com/en-us/HT214061 https://support.apple.com/kb/HT214082 https://support.apple.com/kb/HT214085 •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user. El problema se solucionó con comprobaciones de permisos adicionales. Este problema se solucionó en macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 y iPadOS 17.3. • http://seclists.org/fulldisclosure/2024/Jan/33 http://seclists.org/fulldisclosure/2024/Jan/36 http://seclists.org/fulldisclosure/2024/Jan/39 http://seclists.org/fulldisclosure/2024/Mar/22 http://seclists.org/fulldisclosure/2024/Mar/23 https://support.apple.com/en-us/HT214059 https://support.apple.com/en-us/HT214060 https://support.apple.com/en-us/HT214061 https://support.apple.com/kb/HT214082 https://support.apple.com/kb/HT214083 https://support.apple.com/kb/HT2 •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to execute arbitrary code with kernel privileges. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en watchOS 10.3, tvOS 17.3, iOS 17.3 y iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 y iPadOS 16.7.5, macOS Ventura 13.6.4, macOS Monterey 12.7.3. • http://seclists.org/fulldisclosure/2024/Jan/33 http://seclists.org/fulldisclosure/2024/Jan/34 http://seclists.org/fulldisclosure/2024/Jan/36 http://seclists.org/fulldisclosure/2024/Jan/37 http://seclists.org/fulldisclosure/2024/Jan/38 http://seclists.org/fulldisclosure/2024/Jan/39 http://seclists.org/fulldisclosure/2024/Jan/40 https://support.apple.com/en-us/HT214055 https://support.apple.com/en-us/HT214057 https://support.apple.com/en-us/HT214058 https://support. •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2. Processing a file may lead to unexpected app termination or arbitrary code execution. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en macOS Sonoma 14.2. • https://support.apple.com/en-us/HT214036 •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.3, macOS Ventura 13.6.4. An app may be able to access sensitive user data. El problema se solucionó con controles mejorados. Este problema se solucionó en macOS Sonoma 14.3, macOS Ventura 13.6.4. • http://seclists.org/fulldisclosure/2024/Jan/36 http://seclists.org/fulldisclosure/2024/Jan/37 https://support.apple.com/en-us/HT214058 https://support.apple.com/en-us/HT214061 •