Page 9 of 3286 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. An app may be able to modify protected parts of the file system. Este problema se solucionó con controles mejorados. Este problema se solucionó en macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. • https://support.apple.com/en-us/HT214036 https://support.apple.com/en-us/HT214037 https://support.apple.com/en-us/HT214038 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.2. Remote Login sessions may be able to obtain full disk access permissions. Esta cuestión se abordó mediante una mejor gestión de estado. Este problema se solucionó en macOS Sonoma 14.2. • https://support.apple.com/en-us/HT214036 • CWE-922: Insecure Storage of Sensitive Information •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A privacy issue was addressed by moving sensitive data to a protected location. This issue is fixed in macOS Sonoma 14.2. An app may be able to access user-sensitive data. Se solucionó un problema de privacidad trasladando datos confidenciales a una ubicación protegida. Este problema se solucionó en macOS Sonoma 14.2. • https://support.apple.com/en-us/HT214036 •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to access protected user data. Se solucionó un problema de permisos eliminando el código vulnerable y agregando comprobaciones adicionales. Este problema se solucionó en macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 y iPadOS 17.2, iOS 16.7.3 y iPadOS 16.7.3, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. • http://seclists.org/fulldisclosure/2024/May/10 http://seclists.org/fulldisclosure/2024/May/12 https://support.apple.com/en-us/HT214034 https://support.apple.com/en-us/HT214035 https://support.apple.com/en-us/HT214036 https://support.apple.com/en-us/HT214037 https://support.apple.com/en-us/HT214038 https://support.apple.com/en-us/HT214040 https://support.apple.com/en-us/HT214041 https://support.apple.com/kb/HT214101 https://support.apple.com/kb/HT214106 •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. A local attacker may be able to elevate their privileges. Se solucionó un problema de use-after-free con una gestión de memoria mejorada. Este problema se solucionó en macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. • https://support.apple.com/en-us/HT214036 https://support.apple.com/en-us/HT214037 https://support.apple.com/en-us/HT214038 • CWE-416: Use After Free •