Lucene search

K
AppleMacos

2687 matches found

CVE
CVE
added 2023/07/27 1:15 a.m.286 views

CVE-2023-32416

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to read sensitive location information.

5.5CVSS5AI score0.00033EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.286 views

CVE-2023-32442

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. A shortcut may be able to modify sensitive Shortcuts app settings.

5.5CVSS5.2AI score0.00037EPSS
CVE
CVE
added 2023/07/27 12:15 a.m.286 views

CVE-2023-36854

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS7.5AI score0.00055EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.286 views

CVE-2023-38565

A path handling issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to gain root privileges.

7.8CVSS6.7AI score0.00029EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.285 views

CVE-2023-38421

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory.

5.5CVSS5AI score0.00041EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.285 views

CVE-2023-41074

The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.

8.8CVSS8.6AI score0.0123EPSS
CVE
CVE
added 2020/10/27 8:15 p.m.284 views

CVE-2019-8842

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. In certain configurations, a remote attacker may be able to submit arbitrary print jobs.

3.3CVSS4.6AI score0.0017EPSS
CVE
CVE
added 2020/06/15 5:15 p.m.284 views

CVE-2020-14155

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

5.3CVSS6.4AI score0.00152EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.284 views

CVE-2023-32418

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS7.5AI score0.001EPSS
CVE
CVE
added 2022/11/23 6:15 p.m.283 views

CVE-2022-40304

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.

7.8CVSS6.9AI score0.00095EPSS
CVE
CVE
added 2023/07/27 12:15 a.m.283 views

CVE-2023-36862

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.

5.5CVSS5.4AI score0.00082EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.283 views

CVE-2023-38424

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS7.4AI score0.00069EPSS
CVE
CVE
added 2021/10/19 2:15 p.m.281 views

CVE-2021-30849

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS8.5AI score0.00321EPSS
CVE
CVE
added 2023/07/27 12:15 a.m.281 views

CVE-2023-32433

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel priv...

7.8CVSS7.3AI score0.00039EPSS
CVE
CVE
added 2023/07/27 12:15 a.m.281 views

CVE-2023-35983

This issue was addressed with improved data protection. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.

5.5CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.281 views

CVE-2023-38593

A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to cause a denial-of-service.

5.5CVSS5.1AI score0.00021EPSS
CVE
CVE
added 2022/04/18 9:15 p.m.280 views

CVE-2022-29458

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

7.1CVSS6.8AI score0.00029EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.280 views

CVE-2023-38259

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to access user-sensitive data.

5.5CVSS5.3AI score0.00058EPSS
CVE
CVE
added 2021/04/02 6:15 p.m.279 views

CVE-2020-10001

An input validation issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may be able to read restricted memory.

5.5CVSS4.7AI score0.00091EPSS
CVE
CVE
added 2025/01/27 10:15 p.m.279 views

CVE-2025-24130

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.

9.8CVSS5.9AI score0.00033EPSS
CVE
CVE
added 2022/03/18 6:15 p.m.278 views

CVE-2022-22639

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated privileges.

7.8CVSS7AI score0.04094EPSS
CVE
CVE
added 2022/12/05 10:15 p.m.278 views

CVE-2022-35260

curl can be told to parse a .netrc file for credentials. If that file endsin a line with 4095 consecutive non-white space letters and no newline, curlwould first read past the end of the stack-based buffer, and if the readworks, write a zero byte beyond its boundary.This will in most cases cause a ...

6.5CVSS7.5AI score0.00244EPSS
CVE
CVE
added 2025/01/27 10:15 p.m.278 views

CVE-2025-24122

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.

5.5CVSS6AI score0.00015EPSS
CVE
CVE
added 2025/01/27 10:15 p.m.277 views

CVE-2025-24139

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a maliciously crafted file may lead to an unexpected app termination.

7.8CVSS6AI score0.00017EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.276 views

CVE-2023-38261

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS7.4AI score0.00059EPSS
CVE
CVE
added 2021/04/02 7:15 p.m.275 views

CVE-2021-1801

This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Maliciously crafted web content may violate iframe sandboxing policy.

6.5CVSS6.8AI score0.00254EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.275 views

CVE-2023-38258

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory.

5.5CVSS5.4AI score0.00054EPSS
CVE
CVE
added 2022/02/14 12:15 p.m.274 views

CVE-2021-45444

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

7.8CVSS7.8AI score0.00094EPSS
CVE
CVE
added 2022/05/10 2:15 p.m.273 views

CVE-2022-1621

Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

7.8CVSS7.9AI score0.00123EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.273 views

CVE-2023-38425

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

7.2CVSS6.8AI score0.00174EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.273 views

CVE-2023-38608

The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.5. An app may be able to access user-sensitive data.

5.5CVSS5.4AI score0.0005EPSS
CVE
CVE
added 2019/12/18 6:15 p.m.272 views

CVE-2019-8646

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to leak memory.

7.5CVSS6.8AI score0.07545EPSS
CVE
CVE
added 2023/07/27 12:15 a.m.272 views

CVE-2023-32381

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS7.3AI score0.00053EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.271 views

CVE-2023-38602

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.

5.5CVSS5.5AI score0.00029EPSS
CVE
CVE
added 2023/10/25 7:15 p.m.270 views

CVE-2023-42841

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS7.2AI score0.00061EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.269 views

CVE-2023-32443

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to a denial-of-service or potentially disclose memory contents.

8.1CVSS7AI score0.00108EPSS
CVE
CVE
added 2025/01/27 10:15 p.m.269 views

CVE-2025-24106

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a file may lead to an unexpected app termination.

6.5CVSS6AI score0.00036EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.267 views

CVE-2023-38564

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to modify protected parts of the file system.

7.5CVSS6.7AI score0.00115EPSS
CVE
CVE
added 2021/04/02 6:15 p.m.266 views

CVE-2020-29623

"Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. A user may be unable to fully delete b...

3.3CVSS4.9AI score0.00053EPSS
CVE
CVE
added 2023/10/25 7:15 p.m.266 views

CVE-2023-41254

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to access sensitive user data.

5.5CVSS5AI score0.00027EPSS
CVE
CVE
added 2025/04/16 7:15 p.m.266 views

CVE-2025-31200

A memory corruption issue was addressed with improved bounds checking. This issue is fixed in tvOS 18.4.1, visionOS 2.4.1, iOS iOS 18.4.1 and iPadOS 18.4.1, macOS Sequoia 15.4.1. Processing an audio stream in a maliciously crafted media file may result in code execution. Apple is aware of a report ...

6.8CVSS6.7AI score0.00326EPSS
CVE
CVE
added 2021/01/26 6:15 p.m.265 views

CVE-2020-36230

A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.

7.5CVSS7.4AI score0.00753EPSS
CVE
CVE
added 2023/07/27 1:15 a.m.265 views

CVE-2023-32364

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions.

8.6CVSS7.3AI score0.0466EPSS
CVE
CVE
added 2023/09/12 12:15 a.m.265 views

CVE-2023-41990

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is awa...

7.8CVSS7.9AI score0.04103EPSS
CVE
CVE
added 2021/12/31 3:15 p.m.264 views

CVE-2021-4192

vim is vulnerable to Use After Free

7.8CVSS7.1AI score0.00329EPSS
CVE
CVE
added 2023/10/25 7:15 p.m.264 views

CVE-2023-42844

This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. A website may be able to access sensitive user data when resolving symlinks.

7.5CVSS6.4AI score0.00464EPSS
CVE
CVE
added 2023/10/25 7:15 p.m.264 views

CVE-2023-42845

An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. Photos in the Hidden Photos Album may be viewed without authentication.

5.3CVSS4.8AI score0.00191EPSS
CVE
CVE
added 2022/10/29 8:15 p.m.262 views

CVE-2022-42915

curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTT...

8.1CVSS8.9AI score0.00432EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.262 views

CVE-2023-28321

An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS lib...

5.9CVSS6.2AI score0.00305EPSS
CVE
CVE
added 2023/10/25 7:15 p.m.262 views

CVE-2023-41989

The issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Sonoma 14.1. An attacker may be able to execute arbitrary code as root from the Lock Screen.

6.8CVSS7.4AI score0.00114EPSS
Total number of security vulnerabilities2687