Page 9 of 572 results (0.006 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.3, macOS Ventura 13.6.4. An app may be able to access sensitive user data. El problema se solucionó con controles mejorados. Este problema se solucionó en macOS Sonoma 14.3, macOS Ventura 13.6.4. • http://seclists.org/fulldisclosure/2024/Jan/36 http://seclists.org/fulldisclosure/2024/Jan/37 https://support.apple.com/en-us/HT214058 https://support.apple.com/en-us/HT214061 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3. Processing web content may lead to arbitrary code execution. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en macOS Sonoma 14.3. • http://seclists.org/fulldisclosure/2024/Jan/36 https://support.apple.com/en-us/HT214061 •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user. Se solucionó un problema de acceso mejorando las restricciones de acceso. Este problema se solucionó en watchOS 10.3, tvOS 17.3, iOS 17.3 y iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 y iPadOS 16.7.5, Safari 17.3. • http://seclists.org/fulldisclosure/2024/Jan/27 http://seclists.org/fulldisclosure/2024/Jan/33 http://seclists.org/fulldisclosure/2024/Jan/34 http://seclists.org/fulldisclosure/2024/Jan/36 http://seclists.org/fulldisclosure/2024/Jan/39 http://seclists.org/fulldisclosure/2024/Jan/40 http://www.openwall.com/lists/oss-security/2024/02/05/8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/US43EQFC2IS66EA2CPAZFH2RQ6WD7PKF https://lists.fedoraproject.org&# •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to access sensitive user data. Este problema se solucionó mejorando la redacción de información confidencial. Este problema se solucionó en watchOS 10.3, iOS 17.3 y iPadOS 17.3, macOS Sonoma 14.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. • http://seclists.org/fulldisclosure/2024/Jan/33 http://seclists.org/fulldisclosure/2024/Jan/36 http://seclists.org/fulldisclosure/2024/Jan/37 http://seclists.org/fulldisclosure/2024/Jan/38 http://seclists.org/fulldisclosure/2024/Jan/39 https://support.apple.com/en-us/HT214057 https://support.apple.com/en-us/HT214058 https://support.apple.com/en-us/HT214059 https://support.apple.com/en-us/HT214060 https://support.apple.com/en-us/HT214061 •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 17, watchOS 10, macOS Sonoma 14, iOS 17 and iPadOS 17, macOS Ventura 13.6.4. An app may be able to bypass Privacy preferences. Este problema se solucionó eliminando el código vulnerable. Este problema se solucionó en tvOS 17, watchOS 10, macOS Sonoma 14, iOS 17 y iPadOS 17, macOS Ventura 13.6.4. • http://seclists.org/fulldisclosure/2024/Jan/37 https://support.apple.com/en-us/HT213936 https://support.apple.com/en-us/HT213937 https://support.apple.com/en-us/HT213938 https://support.apple.com/en-us/HT213940 https://support.apple.com/en-us/HT214058 https://support.apple.com/kb/HT213936 https://support.apple.com/kb/HT213937 https://support.apple.com/kb/HT213938 https://support.apple.com/kb/HT213940 •