Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2024-27850

This issue was addressed with improvements to the noise injection algorithm. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, Safari 17.5, iOS 17.5 and iPadOS 17.5. A maliciously crafted webpage may be able to fingerprint the...

6.1AI Score

0.0004EPSS

2024-06-10 09:15 PM
25
cve
cve

CVE-2024-27838

The issue was addressed by adding additional logic. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the...

5.9AI Score

0.0004EPSS

2024-06-10 09:15 PM
31
cve
cve

CVE-2024-27857

An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. A remote attacker may be able to cause unexpected app termination or arbitrary code...

7.2AI Score

0.0004EPSS

2024-06-10 09:15 PM
28
cve
cve

CVE-2024-27855

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. A shortcut may be able to use sensitive data with certain actions without prompting the...

5.5AI Score

0.0004EPSS

2024-06-10 09:15 PM
24
cve
cve

CVE-2024-27851

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing maliciously crafted web content may lead to arbitrary code...

7.1AI Score

0.0004EPSS

2024-06-10 09:15 PM
26
cve
cve

CVE-2024-27836

The issue was addressed with improved checks. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. Processing a maliciously crafted image may lead to arbitrary code...

7AI Score

0.0005EPSS

2024-06-10 09:15 PM
27
cve
cve

CVE-2024-27848

This issue was addressed with improved permissions checking. This issue is fixed in macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. A malicious app may be able to gain root...

6AI Score

0.0004EPSS

2024-06-10 09:15 PM
26
cve
cve

CVE-2024-27832

The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate...

5.7AI Score

0.0004EPSS

2024-06-10 09:15 PM
28
cve
cve

CVE-2024-27844

The issue was addressed with improved checks. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, Safari 17.5. A website's permission dialog may persist after navigation away from the...

5.9AI Score

0.0004EPSS

2024-06-10 09:15 PM
27
cve
cve

CVE-2024-27885

This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5. An app may be able to modify protected parts of the file...

5.9AI Score

0.0004EPSS

2024-06-10 09:15 PM
23
cve
cve

CVE-2024-27840

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5. An attacker that has already achieved kernel code execution may be able to...

6.4AI Score

0.0005EPSS

2024-06-10 09:15 PM
26
cve
cve

CVE-2024-27817

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel...

7AI Score

0.0005EPSS

2024-06-10 09:15 PM
28
cve
cve

CVE-2024-27820

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code...

7.1AI Score

0.0004EPSS

2024-06-10 09:15 PM
27
cve
cve

CVE-2024-27811

The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate...

5.7AI Score

0.0004EPSS

2024-06-10 09:15 PM
24
cve
cve

CVE-2024-27830

This issue was addressed through improved state management. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the...

5.8AI Score

0.0004EPSS

2024-06-10 09:15 PM
24
cve
cve

CVE-2024-27808

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code...

7.1AI Score

0.0004EPSS

2024-06-10 09:15 PM
25
cve
cve

CVE-2024-27806

This issue was addressed with improved environment sanitization. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user...

5.5AI Score

0.0005EPSS

2024-06-10 09:15 PM
21
cve
cve

CVE-2024-27815

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel...

7.2AI Score

0.0004EPSS

2024-06-10 09:15 PM
24
cve
cve

CVE-2024-27831

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a file may lead to unexpected app...

7.8CVSS

7.2AI Score

0.0005EPSS

2024-06-10 09:15 PM
25
cve
cve

CVE-2024-27799

This issue was addressed with additional entitlement checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8. An unprivileged app may be able to log keystrokes in other apps including those using secure input...

5.8AI Score

0.0004EPSS

2024-06-10 09:15 PM
21
cve
cve

CVE-2024-27800

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing a maliciously crafted message may lead to a...

6.1AI Score

0.0005EPSS

2024-06-10 09:15 PM
24
cve
cve

CVE-2024-23282

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. A maliciously crafted email may be able to initiate FaceTime calls without user...

5.5CVSS

5.7AI Score

0.0004EPSS

2024-06-10 09:15 PM
25
cve
cve

CVE-2024-27805

An issue was addressed with improved validation of environment variables. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user...

5.5AI Score

0.0005EPSS

2024-06-10 09:15 PM
21
cve
cve

CVE-2024-27801

The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate...

5.7AI Score

0.0004EPSS

2024-06-10 09:15 PM
26
cve
cve

CVE-2024-23251

An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An attacker with physical access may be able to leak Mail account...

4.6CVSS

5.4AI Score

0.0004EPSS

2024-06-10 09:15 PM
23
cve
cve

CVE-2024-27802

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a maliciously crafted file may lead to unexpected...

7AI Score

0.0005EPSS

2024-06-10 09:15 PM
23
cve
cve

CVE-2024-23299

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Ventura 13.6.5, macOS Monterey 12.7.4. An app may be able to break out of its...

8.6CVSS

5.9AI Score

0.001EPSS

2024-06-10 08:15 PM
34
cve
cve

CVE-2024-27792

This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Sonoma 14.4. An app may be able to access user-sensitive...

5.5CVSS

6.3AI Score

0.001EPSS

2024-06-10 08:15 PM
32
cve
cve

CVE-2022-48683

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13. An app may be able to break out of its...

7.8CVSS

6.1AI Score

0.001EPSS

2024-06-10 08:15 PM
28
cve
cve

CVE-2022-48578

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5. Processing an AppleScript may result in unexpected termination or disclosure of process...

7.1CVSS

6.1AI Score

0.001EPSS

2024-06-10 08:15 PM
45
cve
cve

CVE-2022-32897

A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.5. Processing a maliciously crafted tiff file may lead to arbitrary code...

7.8CVSS

7.3AI Score

0.001EPSS

2024-06-10 08:15 PM
45
cve
cve

CVE-2023-40389

The issue was addressed with improved restriction of data container access. This issue is fixed in macOS Ventura 13.6.5, macOS Monterey 12.7.4. An app may be able to access sensitive user...

5.5CVSS

5.7AI Score

0.001EPSS

2024-06-10 08:15 PM
32
cve
cve

CVE-2022-32933

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.5. A website may be able to track the websites a user visited in Safari private browsing...

5.3CVSS

5.6AI Score

0.0005EPSS

2024-06-10 08:15 PM
58
cve
cve

CVE-2023-46689

Improper neutralization in Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-05-16 09:15 PM
27
cve
cve

CVE-2023-45846

Incomplete cleanup in Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-05-16 09:15 PM
28
cve
cve

CVE-2023-40070

Improper access control in some Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-05-16 09:15 PM
27
cve
cve

CVE-2023-38420

Improper conditions check in Intel(R) Power Gadget software for macOS all versions may allow an authenticated user to potentially enable information disclosure via local...

3.8CVSS

6AI Score

0.0004EPSS

2024-05-16 09:15 PM
24
cve
cve

CVE-2024-27847

This issue was addressed with improved checks This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to bypass Privacy...

5.3AI Score

0.0004EPSS

2024-05-14 03:13 PM
42
cve
cve

CVE-2024-27843

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5. An app may be able to elevate...

4.5AI Score

0.0004EPSS

2024-05-14 03:13 PM
32
cve
cve

CVE-2024-27842

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel...

5.4AI Score

0.0004EPSS

2024-05-14 03:13 PM
43
cve
cve

CVE-2024-27837

A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.5. A local attacker may gain access to Keychain...

5.8AI Score

0.0004EPSS

2024-05-14 03:13 PM
34
cve
cve

CVE-2024-27841

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to disclose kernel...

5.1AI Score

0.0004EPSS

2024-05-14 03:13 PM
31
cve
cve

CVE-2024-27829

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.5. Processing a file may lead to unexpected app termination or arbitrary code...

6.9AI Score

0.0004EPSS

2024-05-14 03:13 PM
36
cve
cve

CVE-2024-27825

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.5. An app may be able to bypass certain Privacy...

5.9AI Score

0.0004EPSS

2024-05-14 03:13 PM
37
cve
cve

CVE-2024-27827

This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.5. An app may be able to read arbitrary...

6AI Score

0.0004EPSS

2024-05-14 03:13 PM
34
cve
cve

CVE-2024-27834

The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker with arbitrary read and write capability may be able to bypass Pointer...

5.4AI Score

0.0004EPSS

2024-05-14 03:13 PM
59
cve
cve

CVE-2024-27821

A path handling issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A shortcut may output sensitive user data without...

4.2AI Score

0.0004EPSS

2024-05-14 03:13 PM
38
cve
cve

CVE-2024-27822

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sonoma 14.5. An app may be able to gain root...

6AI Score

0.0004EPSS

2024-05-14 03:13 PM
55
cve
cve

CVE-2024-27818

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An attacker may be able to cause unexpected app termination or arbitrary code...

5.3AI Score

0.0004EPSS

2024-05-14 03:13 PM
64
cve
cve

CVE-2024-27824

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14.5. An app may be able to elevate...

4.8AI Score

0.0004EPSS

2024-05-14 03:13 PM
30
Total number of security vulnerabilities4031