Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2023-42838

An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.1, macOS Monterey 12.7.2. An app may be able to execute arbitrary code out of its sandbox or with certain elevated...

8.2AI Score

0.0004EPSS

2024-02-21 07:15 AM
3063
cve
cve

CVE-2023-42951

The issue was addressed with improved handling of caches. This issue is fixed in iOS 17.1 and iPadOS 17.1. A user may be unable to delete browsing history...

7.1AI Score

0.0004EPSS

2024-02-21 07:15 AM
3065
cve
cve

CVE-2023-42928

The issue was addressed with improved bounds checks. This issue is fixed in iOS 17.1 and iPadOS 17.1. An app may be able to gain elevated...

7.4AI Score

0.0004EPSS

2024-02-21 07:15 AM
3022
cve
cve

CVE-2023-42835

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.1. An attacker may be able to access user...

7.2AI Score

0.0004EPSS

2024-02-21 07:15 AM
3035
cve
cve

CVE-2023-42889

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. An app may be able to bypass certain Privacy...

6.7AI Score

0.0004EPSS

2024-02-21 07:15 AM
3040
cve
cve

CVE-2023-42860

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. An app may be able to modify protected parts of the file...

6.7AI Score

0.0004EPSS

2024-02-21 07:15 AM
3039
cve
cve

CVE-2023-42855

This issue was addressed with improved state management. This issue is fixed in iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to silently persist an Apple ID on an erased...

6.1AI Score

0.0004EPSS

2024-02-21 07:15 AM
3037
cve
cve

CVE-2023-45244

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-06 10:15 AM
53
cve
cve

CVE-2023-45241

Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build...

5.5CVSS

4.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
61
cve
cve

CVE-2023-44211

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
58
cve
cve

CVE-2023-44330

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.008EPSS

2023-11-16 03:15 PM
37
cve
cve

CVE-2023-41990

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is...

7.8CVSS

7.9AI Score

0.001EPSS

2023-09-12 12:15 AM
126
In Wild
cve
cve

CVE-2023-42852

A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.001EPSS

2023-10-25 07:15 PM
241
cve
cve

CVE-2023-44372

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.8AI Score

0.003EPSS

2023-11-16 10:15 AM
100
cve
cve

CVE-2008-3637

The Hash-based Message Authentication Code (HMAC) provider in Java on Apple Mac OS X 10.4.11, 10.5.4, and 10.5.5 uses an uninitialized variable, which allows remote attackers to execute arbitrary code via a crafted applet, related to an "error checking...

8.8CVSS

8.6AI Score

0.024EPSS

2008-09-26 04:21 PM
17
cve
cve

CVE-2006-4095

BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are...

7.5CVSS

7.4AI Score

0.076EPSS

2006-09-06 12:04 AM
67
cve
cve

CVE-2008-3438

Apple Mac OS X does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache...

8.1CVSS

7.9AI Score

0.003EPSS

2022-10-03 04:13 PM
19
cve
cve

CVE-2010-1378

OpenSSL in Apple Mac OS X 10.6.x before 10.6.5 does not properly perform arithmetic, which allows remote attackers to bypass X.509 certificate authentication via an arbitrary certificate issued by a legitimate Certification...

9.8CVSS

8.7AI Score

0.003EPSS

2022-10-03 04:20 PM
27
cve
cve

CVE-2009-0152

iChat in Apple Mac OS X 10.5 before 10.5.7 disables SSL for AOL Instant Messenger (AIM) communication in certain circumstances that are inconsistent with the Require SSL setting, which allows remote attackers to obtain sensitive information by sniffing the...

7.5CVSS

6.5AI Score

0.006EPSS

2009-05-13 03:30 PM
34
cve
cve

CVE-2023-49314

Asana Desktop 2.1.0 on macOS allows code injection because of specific Electron Fuses. There is inadequate protection against code injection through settings such as RunAsNode and EnableNodeCliInspectArguments, and thus r3ggi/electroniz3r can be used to perform an...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-28 03:15 PM
27
cve
cve

CVE-2024-23739

An issue in Discord for macOS version 0.0.291 and before, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments...

9.8CVSS

9.5AI Score

0.003EPSS

2024-01-28 03:15 AM
66
cve
cve

CVE-2008-3612

The Networking subsystem in Apple iPod touch 2.0 through 2.0.2, and iPhone 2.0 through 2.0.2, uses predictable TCP initial sequence numbers, which allows remote attackers to spoof or hijack a TCP...

9.8CVSS

8.6AI Score

0.03EPSS

2008-09-11 01:13 AM
23
cve
cve

CVE-2004-2154

CUPS before 1.1.21rc1 treats a Location directive in cupsd.conf as case sensitive, which allows attackers to bypass intended ACLs via a printer name containing uppercase or lowercase letters that are different from what is specified in the...

9.8CVSS

9.3AI Score

0.005EPSS

2005-07-05 04:00 AM
30
cve
cve

CVE-2007-1863

cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh,...

6.2AI Score

0.826EPSS

2007-06-27 05:30 PM
44
cve
cve

CVE-2009-2422

The example code for the digest authentication functionality (http_authentication.rb) in Ruby on Rails before 2.3.3 defines an authenticate_or_request_with_http_digest block that returns nil instead of false when the user does not exist, which allows context-dependent attackers to bypass...

9.8CVSS

9.4AI Score

0.027EPSS

2009-07-10 03:30 PM
65
cve
cve

CVE-2004-0489

Argument injection vulnerability in the SSH URI handler for Safari on Mac OS 10.3.3 and earlier allows remote attackers to (1) execute arbitrary code via the ProxyCommand option or (2) conduct port forwarding via the -R...

8.2AI Score

0.009EPSS

2004-07-07 04:00 AM
23
cve
cve

CVE-2009-4017

PHP before 5.2.12 and 5.3.x before 5.3.1 does not restrict the number of temporary files created when handling a multipart/form-data POST request, which allows remote attackers to cause a denial of service (resource exhaustion), and makes it easier for remote attackers to exploit local file...

9AI Score

0.054EPSS

2009-11-24 12:30 AM
57
cve
cve

CVE-2021-1782

A race condition was addressed with improved locking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A malicious application may be able to elevate privileges. Apple is aware of a...

7CVSS

7AI Score

0.001EPSS

2021-04-02 06:15 PM
904
In Wild
4
cve
cve

CVE-2014-1266

The SSLVerifySignedServerKeyExchange function in libsecurity_ssl/lib/sslKeyExchange.c in the Secure Transport feature in the Data Security component in Apple iOS 6.x before 6.1.6 and 7.x before 7.0.6, Apple TV 6.x before 6.0.2, and Apple OS X 10.9.x before 10.9.2 does not check the signature in a.....

7.4CVSS

6.7AI Score

0.008EPSS

2014-02-22 05:05 PM
95
3
cve
cve

CVE-2024-1149

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on MacOS, Snow Software Inventory Agent on Windows, Snow Software Inventory Agent on Linux allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through 6.12.0;...

7.8CVSS

5.5AI Score

0.0004EPSS

2024-02-08 01:15 PM
10
cve
cve

CVE-2004-1083

Apache for Apple Mac OS X 10.2.8 and 10.3.6 restricts access to files in a case sensitive manner, but the Apple HFS+ filesystem accesses files in a case insensitive manner, which allows remote attackers to read .DS_Store files and files beginning with ".ht" using alternate...

7.5CVSS

7.3AI Score

0.064EPSS

2005-04-14 04:00 AM
29
cve
cve

CVE-2011-0199

The Certificate Trust Policy component in Apple Mac OS X before 10.6.8 does not perform CRL checking for Extended Validation (EV) certificates that lack OCSP URLs, which might allow man-in-the-middle attackers to spoof an SSL server via a revoked...

5.9CVSS

4.9AI Score

0.001EPSS

2011-06-24 08:55 PM
19
cve
cve

CVE-2009-1699

The XSL stylesheet implementation in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle XML external entities, which allows remote attackers to read arbitrary files via a crafted DTD, as demonstrated by a...

7.5CVSS

6.9AI Score

0.031EPSS

2009-06-10 06:00 PM
44
cve
cve

CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9.2AI Score

0.245EPSS

2023-09-28 04:15 PM
689
In Wild
cve
cve

CVE-2007-3749

The kernel in Apple Mac OS X 10.4 through 10.4.10 does not reset the current Mach Thread Port or Thread Exception Port when executing a setuid program, which allows local users to execute arbitrary code by creating the port before launching the setuid program, then writing to the address space of.....

7.8CVSS

7.4AI Score

0.0004EPSS

2007-11-15 01:46 AM
30
cve
cve

CVE-2007-4682

CoreText in Apple Mac OS X 10.4 through 10.4.10 allows attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted text content that triggers an access of an uninitialized object...

7.6AI Score

0.004EPSS

2007-11-15 01:46 AM
22
cve
cve

CVE-2023-40414

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code...

9.8CVSS

8.8AI Score

0.001EPSS

2024-01-10 10:15 PM
29
cve
cve

CVE-2009-0949

The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler request with two consecutive IPP_TAG_UNSUPPORTED...

7.5CVSS

7AI Score

0.063EPSS

2009-06-09 05:30 PM
68
cve
cve

CVE-2012-3489

The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content...

6.5CVSS

6.1AI Score

0.002EPSS

2012-10-03 09:55 PM
131
cve
cve

CVE-2023-42833

A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-10 10:15 PM
54
cve
cve

CVE-2010-1637

The Mail Fetch plugin in SquirrelMail 1.4.20 and earlier allows remote authenticated users to bypass firewall restrictions and use SquirrelMail as a proxy to scan internal networks via a modified POP3 port...

6.5CVSS

5.9AI Score

0.003EPSS

2010-06-22 05:30 PM
46
cve
cve

CVE-2023-44077

Studio Network Solutions ShareBrowser before 7.0 on macOS mishandles signature verification, aka...

9.8CVSS

9.1AI Score

0.001EPSS

2024-01-17 08:15 PM
23
cve
cve

CVE-2008-2934

Mozilla Firefox 3 before 3.0.1 on Mac OS X allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file that triggers a free of an uninitialized...

8.8CVSS

9AI Score

0.038EPSS

2008-07-18 04:41 PM
39
cve
cve

CVE-2007-0897

Clam AntiVirus ClamAV before 0.90 does not close open file descriptors under certain conditions, which allows remote attackers to cause a denial of service (file descriptor consumption and failed scans) via CAB archives with a cabinet header record length of zero, which causes a function to return....

7.5CVSS

7.3AI Score

0.167EPSS

2007-02-16 07:28 PM
37
cve
cve

CVE-2003-0466

Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2)....

9.8CVSS

9.8AI Score

0.795EPSS

2003-08-27 04:00 AM
84
cve
cve

CVE-2009-0040

The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an...

8.1AI Score

0.075EPSS

2009-02-22 10:30 PM
64
cve
cve

CVE-2008-0063

The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack...

7.5CVSS

8.6AI Score

0.023EPSS

2008-03-19 10:44 AM
35
cve
cve

CVE-2002-1898

Terminal 1.3 in Apple Mac OS X 10.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a telnet:// link, which is executed by Terminal.app...

7.6AI Score

0.02EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2021-30860

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this...

7.8CVSS

6.5AI Score

0.002EPSS

2021-08-24 07:15 PM
1072
In Wild
6
cve
cve

CVE-2009-1721

The decompression implementation in the Imf::hufUncompress function in OpenEXR 1.2.2 and 1.6.1 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger a free of an uninitialized...

7.5AI Score

0.004EPSS

2009-07-31 07:00 PM
37
Total number of security vulnerabilities11343