Lucene search

K

MacOS Security Vulnerabilities

cve
cve

CVE-2023-28191

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy...

5.5CVSS

5.7AI Score

0.001EPSS

2023-06-23 06:15 PM
36
cve
cve

CVE-2023-32367

This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to access user-sensitive...

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-23 06:15 PM
1100
cve
cve

CVE-2023-32371

The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to break out of its...

6.3CVSS

6.1AI Score

0.0004EPSS

2023-06-23 06:15 PM
546
cve
cve

CVE-2023-32355

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to modify protected parts of the file...

5.5CVSS

6AI Score

0.0005EPSS

2023-06-23 06:15 PM
24
cve
cve

CVE-2023-32352

A logic issue was addressed with improved checks. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may bypass Gatekeeper...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-06-23 06:15 PM
38
cve
cve

CVE-2023-27940

The issue was addressed with additional permissions checks. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6, macOS Ventura 13.4. A sandboxed app may be able to observe system-wide network...

6.3CVSS

6.3AI Score

0.001EPSS

2023-06-23 06:15 PM
40
cve
cve

CVE-2023-27930

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-23 06:15 PM
991
cve
cve

CVE-2023-23516

The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2023-06-23 06:15 PM
28
cve
cve

CVE-2023-23539

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2. Mounting a maliciously crafted Samba network share may lead to arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-06-23 06:15 PM
21
cve
cve

CVE-2022-22630

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code...

9.8CVSS

8.9AI Score

0.004EPSS

2023-06-23 06:15 PM
29
cve
cve

CVE-2022-42807

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. A user may accidentally add a participant to a Shared Album by pressing the Delete...

4.3CVSS

7.7AI Score

0.0004EPSS

2023-06-23 06:15 PM
15
cve
cve

CVE-2022-46718

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, macOS Monterey 12.6.2. An app may be able to read sensitive location...

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-23 06:15 PM
79
cve
cve

CVE-2022-42860

This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in macOS Monterey 12.6.1, macOS Big Sur 11.7.1, macOS Ventura 13. An app may be able to modify protected parts of the file...

5.5CVSS

7.8AI Score

0.0005EPSS

2023-06-23 06:15 PM
21
cve
cve

CVE-2022-42834

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13, macOS Big Sur 11.7.3. An app may be able to access mail folder attachments through a temporary directory used during...

3.3CVSS

7.8AI Score

0.0005EPSS

2023-06-23 06:15 PM
17
cve
cve

CVE-2023-32026

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-06-16 01:15 AM
317
cve
cve

CVE-2023-32027

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-06-16 01:15 AM
341
cve
cve

CVE-2023-32025

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-06-16 01:15 AM
344
cve
cve

CVE-2023-29356

Microsoft ODBC Driver for SQL Server Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2023-06-16 01:15 AM
318
cve
cve

CVE-2023-29349

Microsoft ODBC and OLE DB Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-06-16 01:15 AM
378
cve
cve

CVE-2023-2847

During internal security analysis, a local privilege escalation vulnerability has been identified. On a machine with the affected ESET product installed, it was possible for a user with lower privileges due to improper privilege management to trigger actions with root privileges. ESET remedied...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-15 08:15 AM
135
cve
cve

CVE-2023-34114

Exposure of resource to wrong sphere in Zoom for Windows and Zoom for MacOS clients before 5.14.10 may allow an authenticated user to potentially enable information disclosure via network...

6.5CVSS

6.1AI Score

0.0005EPSS

2023-06-13 07:15 PM
47
cve
cve

CVE-2023-28600

Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and availability to the Zoom...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-06-13 06:15 PM
22
cve
cve

CVE-2023-28599

Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-06-13 05:15 PM
23
cve
cve

CVE-2023-25953

Code injection vulnerability in Drive Explorer for macOS versions 3.5.4 and earlier allows an attacker who can login to the client where the affected product is installed to inject arbitrary code while processing the product execution. Since a full disk access privilege is required to execute LINE....

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-23 02:15 AM
25
cve
cve

CVE-2023-28180

A denial-of-service issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. A user in a privileged network position may be able to cause a...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-05-08 08:15 PM
37
cve
cve

CVE-2023-27969

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2023-05-08 08:15 PM
473
cve
cve

CVE-2023-28182

The issue was addressed with improved authentication. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A user in a privileged network position may be able to spoof a VPN server that is configured with...

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-08 08:15 PM
63
cve
cve

CVE-2023-28190

A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive...

5.5CVSS

5.6AI Score

0.001EPSS

2023-05-08 08:15 PM
43
cve
cve

CVE-2023-28178

A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to bypass Privacy...

5.5CVSS

5.3AI Score

0.0005EPSS

2023-05-08 08:15 PM
52
cve
cve

CVE-2023-27968

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-05-08 08:15 PM
69
cve
cve

CVE-2023-28201

This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4. A remote user may be able to cause unexpected app termination or arbitrary code...

9.8CVSS

8.4AI Score

0.006EPSS

2023-05-08 08:15 PM
190
cve
cve

CVE-2023-28189

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to view sensitive...

5.5CVSS

5.9AI Score

0.001EPSS

2023-05-08 08:15 PM
25
cve
cve

CVE-2023-28192

A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to read sensitive location...

5.5CVSS

5.9AI Score

0.001EPSS

2023-05-08 08:15 PM
35
cve
cve

CVE-2023-28200

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to disclose kernel...

5.5CVSS

5.5AI Score

0.001EPSS

2023-05-08 08:15 PM
51
cve
cve

CVE-2023-28181

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.4, macOS Big Sur 11.7.7, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2023-05-08 08:15 PM
55
cve
cve

CVE-2023-27966

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may be able to break out of its...

6.3CVSS

5.7AI Score

0.0004EPSS

2023-05-08 08:15 PM
19
cve
cve

CVE-2023-27960

This issue was addressed by removing the vulnerable code. This issue is fixed in GarageBand for macOS 10.4.8. An app may be able to gain elevated privileges during the installation of...

7.8CVSS

7.2AI Score

0.001EPSS

2023-05-08 08:15 PM
41
cve
cve

CVE-2023-27963

The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. A shortcut may be able to use sensitive data with certain actions without prompting the...

7.5CVSS

7.1AI Score

0.001EPSS

2023-05-08 08:15 PM
67
cve
cve

CVE-2023-27956

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. Processing a maliciously crafted image may result in disclosure of process...

5.5CVSS

5.8AI Score

0.001EPSS

2023-05-08 08:15 PM
51
cve
cve

CVE-2023-27954

The issue was addressed by removing origin information. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. A website may be able to track sensitive user...

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-08 08:15 PM
413
cve
cve

CVE-2023-27955

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, tvOS 16.4, macOS Big Sur 11.7.5. An app may be able to read arbitrary...

5.5CVSS

5.8AI Score

0.001EPSS

2023-05-08 08:15 PM
45
cve
cve

CVE-2023-27949

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-05-08 08:15 PM
56
cve
cve

CVE-2023-27958

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A remote user may be able to cause unexpected system termination or corrupt kernel...

9.1CVSS

8AI Score

0.001EPSS

2023-05-08 08:15 PM
67
cve
cve

CVE-2023-27951

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An archive may be able to bypass...

5.5CVSS

6AI Score

0.0005EPSS

2023-05-08 08:15 PM
54
cve
cve

CVE-2023-27953

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A remote user may be able to cause unexpected system termination or corrupt kernel...

9.8CVSS

8AI Score

0.001EPSS

2023-05-08 08:15 PM
146
cve
cve

CVE-2023-27965

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Studio Display Firmware Update 16.4. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.3AI Score

0.001EPSS

2023-05-08 08:15 PM
67
cve
cve

CVE-2023-27962

A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to modify protected parts of the file...

5.5CVSS

6AI Score

0.0005EPSS

2023-05-08 08:15 PM
32
cve
cve

CVE-2023-27957

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-05-08 08:15 PM
39
cve
cve

CVE-2023-27952

A race condition was addressed with improved locking. This issue is fixed in macOS Ventura 13.3. An app may bypass Gatekeeper...

4.7CVSS

4.7AI Score

0.0004EPSS

2023-05-08 08:15 PM
43
cve
cve

CVE-2023-27961

Multiple validation issues were addressed with improved input sanitization. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, watchOS 9.4, macOS Big Sur 11.7.5. Importing a maliciously crafted calendar invitation may...

5.5CVSS

6.1AI Score

0.001EPSS

2023-05-08 08:15 PM
64
Total number of security vulnerabilities1910