Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2021-38642

Microsoft Edge for iOS Spoofing...

6.1CVSS

5.2AI Score

0.001EPSS

2021-09-02 11:15 PM
61
cve
cve

CVE-2023-40400

This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code...

9.8CVSS

8.7AI Score

0.005EPSS

2023-09-27 03:19 PM
45
cve
cve

CVE-2023-40442

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location...

3.3CVSS

4.1AI Score

0.0005EPSS

2023-09-12 12:15 AM
42
cve
cve

CVE-2023-40392

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location...

3.3CVSS

3.9AI Score

0.0005EPSS

2023-09-06 09:15 PM
28
cve
cve

CVE-2023-38605

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current...

3.3CVSS

4AI Score

0.0005EPSS

2023-09-06 09:15 PM
28
cve
cve

CVE-2023-40443

The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to gain root...

7.8CVSS

6.6AI Score

0.001EPSS

2023-09-27 03:19 PM
16
cve
cve

CVE-2022-39260

Git is an open source, scalable, distributed revision control system. git shell is a restricted login shell that can be used to implement Git's push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the...

8.8CVSS

9.2AI Score

0.011EPSS

2022-10-19 12:15 PM
293
9
cve
cve

CVE-2023-41995

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.5AI Score

0.001EPSS

2023-09-27 03:19 PM
41
cve
cve

CVE-2023-41996

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6. Apps that fail verification checks may still...

5.5CVSS

5AI Score

0.0005EPSS

2023-09-27 03:19 PM
22
cve
cve

CVE-2023-40401

The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.6.1. An attacker may be able to access passkeys without...

7.5CVSS

6.5AI Score

0.001EPSS

2023-10-25 07:15 PM
231
cve
cve

CVE-2023-40422

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to cause a...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-09-27 03:19 PM
26
cve
cve

CVE-2023-4751

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-03 07:15 PM
59
cve
cve

CVE-2022-24765

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:.git, which would be picked up by Git...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-04-12 06:15 PM
364
6
cve
cve

CVE-2023-4735

Out-of-bounds Write in GitHub repository vim/vim prior to...

7.8CVSS

6AI Score

0.001EPSS

2023-09-02 06:15 PM
324
cve
cve

CVE-2023-4736

Untrusted Search Path in GitHub repository vim/vim prior to...

7.8CVSS

7.5AI Score

0.001EPSS

2023-09-02 07:15 PM
44
cve
cve

CVE-2023-4734

Integer Overflow or Wraparound in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-02 06:15 PM
355
cve
cve

CVE-2022-29048

A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Plugin 2.15.3 and earlier allows attackers to connect to an attacker-specified...

4.3CVSS

4.7AI Score

0.001EPSS

2022-04-12 08:15 PM
93
5
cve
cve

CVE-2023-42899

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. Processing an image may lead to arbitrary code...

7.8CVSS

7.5AI Score

0.001EPSS

2023-12-12 01:15 AM
39
cve
cve

CVE-2023-42914

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to break out of its...

6.3CVSS

5.8AI Score

0.001EPSS

2023-12-12 01:15 AM
28
cve
cve

CVE-2023-42922

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to read sensitive location...

5.5CVSS

5AI Score

0.001EPSS

2023-12-12 01:15 AM
37
cve
cve

CVE-2023-42919

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to access sensitive user...

5.5CVSS

5.1AI Score

0.001EPSS

2023-12-12 01:15 AM
28
cve
cve

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null...

7.5CVSS

7.1AI Score

0.006EPSS

2004-11-23 05:00 AM
65
cve
cve

CVE-2023-40446

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing maliciously crafted input may lead to arbitrary code execution in user-installed...

7.8CVSS

7.2AI Score

0.001EPSS

2023-12-12 01:15 AM
104
cve
cve

CVE-2023-42884

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. An app may be able to disclose kernel...

5.5CVSS

5.2AI Score

0.001EPSS

2023-12-12 01:15 AM
41
cve
cve

CVE-2023-42898

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing an image may lead to arbitrary code...

5.5CVSS

6AI Score

0.001EPSS

2023-12-12 01:15 AM
28
cve
cve

CVE-2023-42897

The issue was addressed with improved checks. This issue is fixed in iOS 17.2 and iPadOS 17.2. An attacker with physical access may be able to use Siri to access sensitive user...

4.6CVSS

3.1AI Score

0.001EPSS

2023-12-12 01:15 AM
27
cve
cve

CVE-2023-42923

This issue was addressed through improved state management. This issue is fixed in iOS 17.2 and iPadOS 17.2. Private Browsing tabs may be accessed without...

5.3CVSS

4.5AI Score

0.0005EPSS

2023-12-12 01:15 AM
20
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
153
cve
cve

CVE-2023-6593

Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-12 03:15 PM
16
cve
cve

CVE-2023-48634

Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a.....

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-13 02:15 PM
9
cve
cve

CVE-2023-48632

Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-13 02:15 PM
13
cve
cve

CVE-2023-42900

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.2. An app may be able to access user-sensitive...

5.5CVSS

5AI Score

0.001EPSS

2023-12-12 01:15 AM
19
cve
cve

CVE-2023-47062

Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim....

5.5CVSS

5AI Score

0.001EPSS

2023-12-13 01:15 PM
6
cve
cve

CVE-2023-48635

Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires...

5.5CVSS

4.9AI Score

0.001EPSS

2023-12-13 02:15 PM
9
cve
cve

CVE-2023-47061

Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim....

5.5CVSS

5AI Score

0.001EPSS

2023-12-13 01:15 PM
7
cve
cve

CVE-2023-48633

Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2023-12-13 02:15 PM
11
cve
cve

CVE-2023-42924

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3. An app may be able to access sensitive user...

5.5CVSS

5.2AI Score

0.001EPSS

2023-12-12 01:15 AM
24
cve
cve

CVE-2023-42932

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3, macOS Monterey 12.7.2. An app may be able to access protected user...

5.5CVSS

5.2AI Score

0.001EPSS

2023-12-12 01:15 AM
18
cve
cve

CVE-2023-42908

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
21
cve
cve

CVE-2023-42907

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
22
cve
cve

CVE-2023-42911

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
24
cve
cve

CVE-2023-42906

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
16
cve
cve

CVE-2023-42905

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
23
cve
cve

CVE-2023-42904

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
24
cve
cve

CVE-2023-42886

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3, macOS Monterey 12.7.2. A user may be able to cause unexpected app termination or arbitrary code...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-12-12 01:15 AM
30
cve
cve

CVE-2023-42902

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code...

7.8CVSS

7.9AI Score

0.001EPSS

2023-12-12 01:15 AM
20
cve
cve

CVE-2023-47079

Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim....

5.5CVSS

5AI Score

0.001EPSS

2023-12-13 01:15 PM
6
cve
cve

CVE-2023-47078

Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim....

5.5CVSS

5AI Score

0.001EPSS

2023-12-13 01:15 PM
8
cve
cve

CVE-2023-42891

An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3, macOS Monterey 12.7.2. An app may be able to monitor keystrokes without user...

5.5CVSS

5.4AI Score

0.001EPSS

2023-12-12 01:15 AM
26
cve
cve

CVE-2023-42874

This issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.2. Secure text fields may be displayed via the Accessibility Keyboard when using a physical...

2.4CVSS

3.5AI Score

0.0004EPSS

2023-12-12 01:15 AM
16
Total number of security vulnerabilities11343