Lucene search

K

Macos Security Vulnerabilities - CVSS Score 3 - 4

cve
cve

CVE-2018-4470

A privacy issue in the handling of Open Directory records was addressed with improved indexing. This issue affected versions prior to macOS High Sierra 10.13.6.

3.3CVSS

4.4AI Score

0.001EPSS

2019-04-03 06:29 PM
43
cve
cve

CVE-2019-8502

An API issue existed in the handling of dictation requests. This issue was addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to initiate a Dictation request without user authorization.

3.3CVSS

4.3AI Score

0.001EPSS

2019-12-18 06:15 PM
59
cve
cve

CVE-2019-8642

An issue existed in the handling of S-MIME certificates. This issue was addressed with improved validation of S-MIME certificates. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. Processing a maliciously crafted mail message may le...

3.3CVSS

4.8AI Score

0.001EPSS

2020-10-27 08:15 PM
35
cve
cve

CVE-2019-8730

The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup. This issue is fixed in macOS Catalina 10.15. A local user may be able to view a user’s locked notes.

3.3CVSS

4.7AI Score

0.0004EPSS

2019-12-18 06:15 PM
45
cve
cve

CVE-2019-8809

A validation issue was addressed with improved logic. This issue is fixed in macOS Catalina 10.15, iOS 13.1 and iPadOS 13.1, tvOS 13, watchOS 6, iOS 13. A local app may be able to read a persistent account identifier.

3.3CVSS

4.4AI Score

0.0005EPSS

2020-10-27 08:15 PM
53
cve
cve

CVE-2019-8842

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. In certain configurations, a remote attacker may be able to submit arbitrary print jobs.

3.3CVSS

4.6AI Score

0.001EPSS

2020-10-27 08:15 PM
265
cve
cve

CVE-2019-8856

An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was addressed with improved state handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra....

3.3CVSS

4.1AI Score

0.001EPSS

2020-10-27 09:15 PM
71
cve
cve

CVE-2020-29623

"Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. A user may be unable to fully delete b...

3.3CVSS

4.9AI Score

0.0005EPSS

2021-04-02 06:15 PM
242
2
cve
cve

CVE-2020-3830

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Catalina 10.15.3. A malicious application may be able to overwrite arbitrary files.

3.3CVSS

5.1AI Score

0.0004EPSS

2020-02-27 09:15 PM
80
cve
cve

CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service bann...

3.7CVSS

6AI Score

0.001EPSS

2020-12-14 08:15 PM
284
14
cve
cve

CVE-2020-9776

This issue was addressed with a new entitlement. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to access a user's call history.

3.3CVSS

4.7AI Score

0.001EPSS

2020-04-01 06:15 PM
35
cve
cve

CVE-2020-9786

This issue was addressed with improved checks This issue is fixed in macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra. An application may be able to trigger a sysdiagnose.

3.3CVSS

4.3AI Score

0.001EPSS

2020-10-27 09:15 PM
52
cve
cve

CVE-2020-9986

A file access issue existed with certain home folder files. This was addressed with improved access restrictions. This issue is fixed in macOS Catalina 10.15.7. A malicious application may be able to read sensitive location information.

3.3CVSS

4.2AI Score

0.001EPSS

2020-10-22 07:15 PM
39
5
cve
cve

CVE-2021-1771

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. A user that is removed from an iMessage group could rejoin the group.

3.3CVSS

4.8AI Score

0.001EPSS

2021-04-02 06:15 PM
57
4
cve
cve

CVE-2021-1803

The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.0.1. A local application may be able to enumerate the user's iCloud documents.

3.3CVSS

4.5AI Score

0.001EPSS

2021-04-02 07:15 PM
63
2
cve
cve

CVE-2021-30671

A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina. A malicious application may be able to send unauthorized Apple events to Finder.

3.3CVSS

4.6AI Score

0.001EPSS

2021-09-08 03:15 PM
60
cve
cve

CVE-2021-30803

A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to access a user’s recent Contacts.

3.3CVSS

4.8AI Score

0.001EPSS

2021-09-08 02:15 PM
50
cve
cve

CVE-2021-30908

An authentication issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.1. A local attacker may be able to view the previous logged-in user’s desktop from the fast user switching screen.

3.3CVSS

4.3AI Score

0.001EPSS

2021-08-24 07:15 PM
59
cve
cve

CVE-2021-30994

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to access local users' Apple IDs.

3.3CVSS

4.1AI Score

0.001EPSS

2021-08-24 07:15 PM
33
cve
cve

CVE-2021-31000

A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1, tvOS 15.2. A malicious application may be able to read sensitive contact information.

3.3CVSS

4.2AI Score

0.001EPSS

2021-08-24 07:15 PM
39
4
cve
cve

CVE-2022-0158

vim is vulnerable to Heap-based Buffer Overflow

3.3CVSS

3.6AI Score

0.001EPSS

2022-01-10 04:15 PM
118
2
cve
cve

CVE-2022-22656

An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A local attacker may be able to view the previous logged in user’s desktop from the fast user switching screen.

3.3CVSS

4.6AI Score

0.0004EPSS

2022-03-18 06:15 PM
92
cve
cve

CVE-2022-32876

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13. A shortcut may be able to view the hidden photos album without authentication.

3.3CVSS

3AI Score

0.0004EPSS

2023-08-14 11:15 PM
22
cve
cve

CVE-2022-32913

The issue was addressed with additional restrictions on the observability of app states. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6, tvOS 16. A sandboxed app may be able to determine which app is currently using the camera.

3.3CVSS

4.8AI Score

0.0005EPSS

2022-11-01 08:15 PM
42
4
cve
cve

CVE-2022-35252

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings.

3.7CVSS

4.7AI Score

0.001EPSS

2022-09-23 02:15 PM
482
5
cve
cve

CVE-2022-42834

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13, macOS Big Sur 11.7.3. An app may be able to access mail folder attachments through a temporary directory used during compression

3.3CVSS

3.9AI Score

0.001EPSS

2023-06-23 06:15 PM
22
cve
cve

CVE-2022-42838

An issue with app access to camera data was addressed with improved logic. This issue is fixed in macOS Ventura 13. A camera extension may be able to continue receiving video after the app which activated was closed.

3.3CVSS

3.1AI Score

0.0004EPSS

2023-02-27 08:15 PM
47
cve
cve

CVE-2022-42839

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to read sensitive location information.

3.3CVSS

3.6AI Score

0.0004EPSS

2024-01-10 10:15 PM
30
cve
cve

CVE-2023-23493

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3. An encrypted volume may be unmounted and remounted by a different user without prompting for the password.

3.3CVSS

3.1AI Score

0.001EPSS

2023-02-27 08:15 PM
55
cve
cve

CVE-2023-23498

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.3 and iPadOS 15.7.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. The quoted original message may be selected from the wrong email when forwarding an email from an Exchange account.

3.3CVSS

2.9AI Score

0.001EPSS

2023-02-27 08:15 PM
90
cve
cve

CVE-2023-23505

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3. An app may be able to access information about a user’s co...

3.3CVSS

2.6AI Score

0.001EPSS

2023-02-27 08:15 PM
294
cve
cve

CVE-2023-23523

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup.

3.3CVSS

3AI Score

0.0005EPSS

2023-05-08 08:15 PM
52
cve
cve

CVE-2023-23543

The issue was addressed with additional restrictions on the observability of app states. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. A sandboxed app may be able to determine which app is currently using the camera.

3.6CVSS

3AI Score

0.001EPSS

2023-05-08 08:15 PM
61
cve
cve

CVE-2023-27928

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4, macOS Big Sur 11.7.5. An app may be able to access information about a user’s contacts.

3.3CVSS

2.6AI Score

0.001EPSS

2023-05-08 08:15 PM
52
cve
cve

CVE-2023-28195

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3. An app may be able to read sensitive location information.

3.3CVSS

3.9AI Score

0.0004EPSS

2023-09-06 02:15 AM
25
cve
cve

CVE-2023-28197

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to access user-sensitive data.

3.3CVSS

5.2AI Score

0.0005EPSS

2024-01-10 10:15 PM
31
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously wasused to issue a PUT ...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
168
cve
cve

CVE-2023-29497

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.

3.3CVSS

3.8AI Score

0.0004EPSS

2023-09-27 03:18 PM
37
cve
cve

CVE-2023-32386

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to observe unprotected user data.

3.3CVSS

4.8AI Score

0.0004EPSS

2023-06-23 06:15 PM
53
cve
cve

CVE-2023-35990

The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.

3.3CVSS

3.7AI Score

0.001EPSS

2023-09-27 03:18 PM
28
cve
cve

CVE-2023-37448

A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen.

3.3CVSS

3.9AI Score

0.0004EPSS

2023-09-27 03:18 PM
19
cve
cve

CVE-2023-38605

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.

3.3CVSS

4AI Score

0.0005EPSS

2023-09-06 09:15 PM
34
cve
cve

CVE-2023-38612

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data.

3.3CVSS

4AI Score

0.0005EPSS

2024-01-10 10:15 PM
27
cve
cve

CVE-2023-40383

A path handling issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data.

3.3CVSS

4AI Score

0.0004EPSS

2024-01-10 10:15 PM
36
cve
cve

CVE-2023-40384

A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.

3.3CVSS

3.7AI Score

0.0005EPSS

2023-09-27 03:19 PM
49
cve
cve

CVE-2023-40386

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access Notes attachments.

3.3CVSS

3.9AI Score

0.0004EPSS

2023-09-27 03:19 PM
42
cve
cve

CVE-2023-40392

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information.

3.3CVSS

3.9AI Score

0.0005EPSS

2023-09-06 09:15 PM
34
cve
cve

CVE-2023-40395

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts.

3.3CVSS

4AI Score

0.001EPSS

2023-09-27 03:19 PM
49
cve
cve

CVE-2023-40405

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1. An app may be able to read sensitive location information.

3.3CVSS

3.8AI Score

0.0005EPSS

2023-10-25 07:15 PM
224
cve
cve

CVE-2023-40427

The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.

3.3CVSS

3.9AI Score

0.001EPSS

2023-09-27 03:19 PM
65
Total number of security vulnerabilities71