Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2023-47053

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5AI Score

0.0004EPSS

2023-11-16 04:15 PM
24
cve
cve

CVE-2023-47051

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

5.5CVSS

6AI Score

0.001EPSS

2023-11-16 04:15 PM
22
cve
cve

CVE-2023-47052

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

4.9AI Score

0.0004EPSS

2023-11-16 04:15 PM
19
cve
cve

CVE-2023-47050

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 04:15 PM
23
cve
cve

CVE-2023-47054

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

4AI Score

0.001EPSS

2023-11-16 04:15 PM
21
cve
cve

CVE-2023-47049

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 04:15 PM
24
cve
cve

CVE-2023-47047

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.003EPSS

2023-11-16 04:15 PM
27
cve
cve

CVE-2023-47046

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

5.5CVSS

6AI Score

0.063EPSS

2023-11-16 04:15 PM
24
cve
cve

CVE-2023-47048

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 04:15 PM
26
cve
cve

CVE-2023-26368

Adobe InCopy versions 18.5 (and earlier) and 17.4.2 (and earlier) are affected by are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute...

7.8CVSS

7.4AI Score

0.001EPSS

2023-11-16 04:15 PM
37
cve
cve

CVE-2023-47044

Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

4AI Score

0.001EPSS

2023-11-16 03:15 PM
26
cve
cve

CVE-2023-47040

Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the.....

7.8CVSS

7.4AI Score

0.001EPSS

2023-11-16 03:15 PM
25
cve
cve

CVE-2023-47043

Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-11-16 03:15 PM
24
cve
cve

CVE-2023-47041

Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious....

7.8CVSS

7.7AI Score

0.008EPSS

2023-11-16 03:15 PM
25
cve
cve

CVE-2023-47042

Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.004EPSS

2023-11-16 03:15 PM
26
cve
cve

CVE-2023-44334

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.001EPSS

2023-11-16 03:15 PM
34
cve
cve

CVE-2023-44333

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.001EPSS

2023-11-16 03:15 PM
28
cve
cve

CVE-2023-44332

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.001EPSS

2023-11-16 03:15 PM
27
cve
cve

CVE-2023-44335

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.001EPSS

2023-11-16 03:15 PM
22
cve
cve

CVE-2023-44330

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.008EPSS

2023-11-16 03:15 PM
37
cve
cve

CVE-2023-44329

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5AI Score

0.001EPSS

2023-11-16 03:15 PM
21
cve
cve

CVE-2023-44327

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5AI Score

0.001EPSS

2023-11-16 03:15 PM
21
cve
cve

CVE-2023-44328

Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5AI Score

0.001EPSS

2023-11-16 03:15 PM
17
cve
cve

CVE-2023-44331

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.001EPSS

2023-11-16 03:15 PM
18
cve
cve

CVE-2023-44372

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.8AI Score

0.003EPSS

2023-11-16 10:15 AM
100
cve
cve

CVE-2023-44367

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.6AI Score

0.01EPSS

2023-11-16 10:15 AM
78
cve
cve

CVE-2023-44371

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.6AI Score

0.01EPSS

2023-11-16 10:15 AM
81
cve
cve

CVE-2023-44365

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.6AI Score

0.003EPSS

2023-11-16 10:15 AM
82
cve
cve

CVE-2023-44366

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must.....

7.8CVSS

7.6AI Score

0.077EPSS

2023-11-16 10:15 AM
84
cve
cve

CVE-2023-44361

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.7AI Score

0.001EPSS

2023-11-16 10:15 AM
83
cve
cve

CVE-2023-44360

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
85
cve
cve

CVE-2023-44359

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.6AI Score

0.01EPSS

2023-11-16 10:15 AM
87
cve
cve

CVE-2023-44358

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
78
cve
cve

CVE-2023-44357

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
80
cve
cve

CVE-2023-44348

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
78
cve
cve

CVE-2023-44356

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
73
cve
cve

CVE-2023-44340

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
83
cve
cve

CVE-2023-44338

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to...

7.8CVSS

7.3AI Score

0.001EPSS

2023-11-16 10:15 AM
80
cve
cve

CVE-2023-44339

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
79
cve
cve

CVE-2023-44337

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to...

7.8CVSS

7.3AI Score

0.001EPSS

2023-11-16 10:15 AM
78
cve
cve

CVE-2023-44336

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.8AI Score

0.004EPSS

2023-11-16 10:15 AM
102
cve
cve

CVE-2023-47263

Certain WithSecure products allow a Denial of Service (DoS) in the antivirus engine when scanning a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure....

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-16 03:15 AM
15
cve
cve

CVE-2023-47264

Certain WithSecure products have a buffer over-read whereby processing certain fuzz file types may cause a denial of service (DoS). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-11-16 03:15 AM
9
cve
cve

CVE-2023-43591

Improper privilege management in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-15 12:15 AM
13
cve
cve

CVE-2023-43590

Link following in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-11-15 12:15 AM
19
cve
cve

CVE-2023-5920

Mattermost Desktop for MacOS fails to utilize the secure keyboard input functionality provided by macOS, allowing for other processes to read the keyboard...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-11-02 09:15 AM
33
cve
cve

CVE-2023-34057

VMware Tools contains a local privilege escalation vulnerability. A malicious actor with local user access to a guest virtual machine may elevate privileges within the virtual...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-27 05:15 AM
59
cve
cve

CVE-2023-42861

A logic issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.1. An attacker with knowledge of a standard user's credentials can unlock another standard user's locked screen on the same...

6.5CVSS

5.9AI Score

0.001EPSS

2023-10-25 07:15 PM
225
cve
cve

CVE-2023-42849

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An attacker that has already achieved kernel code execution may be able to bypass...

6.5CVSS

6.1AI Score

0.001EPSS

2023-10-25 07:15 PM
231
cve
cve

CVE-2023-41982

This issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to use Siri to access sensitive user...

4.6CVSS

4.7AI Score

0.001EPSS

2023-10-25 07:15 PM
222
Total number of security vulnerabilities4035