23 results (0.007 seconds)

CVSS: 8.1EPSS: 0%CPEs: 6EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may prevent Content Security Policy from being enforced. Se abordó un problema de lógica con una administración de estados mejorada. Este problema es corregido en iOS versión 15.3 y iPadOS versión 15.3, watchOS versión 8.4, tvOS versión 15.3, Safari versión 15.3, macOS Monterey versión 12.2. • https://security.gentoo.org/glsa/202208-39 https://support.apple.com/en-us/HT213053 https://support.apple.com/en-us/HT213054 https://support.apple.com/en-us/HT213057 https://support.apple.com/en-us/HT213058 https://support.apple.com/en-us/HT213059 https://access.redhat.com/security/cve/CVE-2022-22592 https://bugzilla.redhat.com/show_bug.cgi?id=2053185 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 9.0EPSS: 4%CPEs: 142EXPL: 0

Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.5; iOS before 4.3.2 for iPhone, iPod, and iPad; iOS before 4.2.7 for iPhone 4 (CDMA); and possibly other products allows remote attackers to execute arbitrary code by adding children to a WBR tag and then removing the tag, related to text nodes, as demonstrated by Chaouki Bekrar during a Pwn2Own competition at CanSecWest 2011. Vulnerabilidad sin especificar en WebKit. Tal como se utiliza en Apple Safari 5.0.4 en Mac OS X 10.6.6, permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos, como ha demostrado Chaouki Bekrar durante el concurso Pwn2Own de la CanSecWest 2011. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Webkit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way the Webkit library handles WBR tags on a webpage. • http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011 http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html http://secunia.com/advisories/44151 http://secunia.com/advisories/44154 http://support.apple.com/kb/HT4596 http://support.apple.com/kb/HT4607 http://twitter.com/aaronportnoy/statuses/45632544967901187&# • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 63%CPEs: 4EXPL: 3

The HTTP client functionality in Apple iPhone OS 3.1 on the iPhone 2G and 3.1.3 on the iPhone 3GS allows remote attackers to cause a denial of service (Safari, Mail, or Springboard crash) via a crafted innerHTML property of a DIV element, related to a "malformed character" issue. La funcionalidad de cliente HTTP en Apple iPhone OS 3.1 en el iPhone 2G y 3.1.3 en el iPhone 3GS permite a atacantes remotos provocar una denegación de servicio (caída de Safari, Mail o Springboard) mediante un innerHTML manipulado propiedad de un elemento DIV, en relación con un problema de "caracter malformado". • https://www.exploit-db.com/exploits/11769 http://www.exploit-db.com/exploits/11769 http://www.securityfocus.com/bid/38758 • CWE-20: Improper Input Validation •

CVSS: 1.2EPSS: 0%CPEs: 1EXPL: 0

Apple iPhone 2.1 with firmware 5F136, when Require Passcode is enabled and Show SMS Preview is disabled, allows physically proximate attackers to obtain sensitive information by performing an Emergency Call tap and then reading SMS messages on the device screen, aka Apple bug number 6267416. Apple iPhone v2.1 con el firmware 5F136, cuando está habilitado "requerir clave de acceso" y "ver vista previa de los SMS" está deshabilitado, permite a atacantes fisicamente próximos obtener información sensible realizando una llamada de emergencia y después leyendo los mensajes SMS en la pantalla del dispositivo, alias Apple error número 6267416. • http://securitytracker.com/id?1021021 http://www.karlkraft.com/index.php/2008/10/03/yet-another-iphone-emergency-call-security-bug https://exchange.xforce.ibmcloud.com/vulnerabilities/46062 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 6%CPEs: 5EXPL: 1

Off-by-one error in the _web_drawInRect:withFont:ellipsis:alignment:measureOnly function in WebKit in Safari in Apple iPhone 1.1.4 and 2.0 and iPod touch 1.1.4 and 2.0 allows remote attackers to cause a denial of service (browser crash) via a JavaScript alert call with an argument that lacks breakable characters and has a length that is a multiple of the memory page size, leading to an out-of-bounds read. Error de superación de límite en la función _web_drawInRect:withFont:ellipsis:alignment:measureOnly en el WebKit en Safari en Apple iPhone 1.1.4 y 2.0 e iPod touch 1.1.4 y 2.0, permite a atacantes remotos provocar una denegación de servicio (caída de navegador) a través de una llamada a una alerta JavaScript con un argumento que carece de caracteres frágiles y tiene una longitud que es múltiplo del tamaño de memoria, lo que conduce a una lectura fuera de límites. • https://www.exploit-db.com/exploits/32341 http://securityreason.com/securityalert/4264 http://www.coresecurity.com/content/iphone-safari-javascript-alert-denial-of-service http://www.securityfocus.com/archive/1/496321/100/0/threaded http://www.securityfocus.com/bid/31061 • CWE-189: Numeric Errors •