CVE-2022-22616

Public exploit
This issue was addressed with improved checks. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A maliciously crafted ZIP archive may bypass Gatekeeper checks.
Max CVSS
5.5
EPSS Score
0.06%
Published
2022-05-26
Updated
2022-06-08

CVE-2021-30657

Known exploited
Public exploit
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited..
Max CVSS
5.5
EPSS Score
65.68%
Published
2021-09-08
Updated
2022-07-12
CISA KEV Added
2021-11-03

CVE-2020-9856

Public exploit
This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.5. An application may be able to gain elevated privileges.
Max CVSS
5.3
EPSS Score
19.48%
Published
2020-06-09
Updated
2022-03-31

CVE-2020-9801

Public exploit
A logic issue was addressed with improved restrictions. This issue is fixed in Safari 13.1.1. A malicious process may cause Safari to launch an application.
Max CVSS
5.3
EPSS Score
27.13%
Published
2020-06-09
Updated
2022-03-31

CVE-2006-0848

Public exploit
The "Open 'safe' files after downloading" option in Safari on Apple Mac OS X allows remote user-assisted attackers to execute arbitrary commands by tricking a user into downloading a __MACOSX folder that contains metadata (resource fork) that invokes the Terminal, which automatically interprets the script using bash, as demonstrated using a ZIP file that contains a script with a safe file extension.
Max CVSS
5.1
EPSS Score
97.47%
Published
2006-02-22
Updated
2017-07-20

CVE-2006-0395

Public exploit
The Download Validation in Mail in Mac OS X 10.4 does not properly recognize attachment file types to warn a user of an unsafe type, which allows user-assisted remote attackers to execute arbitrary code via crafted file types.
Max CVSS
5.1
EPSS Score
3.40%
Published
2006-08-05
Updated
2017-07-20

CVE-2004-0430

Public exploit
Stack-based buffer overflow in AppleFileServer for Mac OS X 10.3.3 and earlier allows remote attackers to execute arbitrary code via a LoginExt packet for a Cleartext Password User Authentication Method (UAM) request with a PathName argument that includes an AFPName type string that is longer than the associated length field.
Max CVSS
5.1
EPSS Score
10.57%
Published
2004-07-07
Updated
2017-07-11
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard.
Max CVSS
5.9
EPSS Score
0.05%
Published
2024-03-08
Updated
2024-03-14
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. A user may gain access to protected parts of the file system.
Max CVSS
5.5
EPSS Score
0.05%
Published
2024-03-08
Updated
2024-03-14
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to bypass certain Privacy preferences.
Max CVSS
5.5
EPSS Score
0.06%
Published
2024-03-08
Updated
2024-03-14
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to modify protected parts of the file system.
Max CVSS
5.5
EPSS Score
0.05%
Published
2024-03-08
Updated
2024-03-14
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.3, macOS Ventura 13.6.4. An app may be able to access sensitive user data.
Max CVSS
5.5
EPSS Score
0.05%
Published
2024-01-23
Updated
2024-01-27
A timing side-channel issue was addressed with improvements to constant-time computation in cryptographic functions. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An attacker may be able to decrypt legacy RSA PKCS#1 v1.5 ciphertexts without having the private key.
Max CVSS
5.9
EPSS Score
0.15%
Published
2024-01-23
Updated
2024-03-13
An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to access user-sensitive data.
Max CVSS
5.5
EPSS Score
0.06%
Published
2024-01-23
Updated
2024-01-30
This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to access sensitive user data.
Max CVSS
5.5
EPSS Score
0.06%
Published
2024-01-23
Updated
2024-01-26
PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue. For example, attackers can sometimes accurately determine text contained on a web page from one origin if they control a resource from a different origin.
Max CVSS
5.3
EPSS Score
0.13%
Published
2023-09-27
Updated
2023-10-05
A session rendering issue was addressed with improved session tracking. This issue is fixed in macOS Sonoma 14.2.1. A user who shares their screen may unintentionally share the incorrect content.
Max CVSS
5.7
EPSS Score
0.07%
Published
2023-12-19
Updated
2024-01-04
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.7.5 and iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 and iPadOS 17.2. An app may be able to access sensitive user data.
Max CVSS
5.5
EPSS Score
0.06%
Published
2024-01-23
Updated
2024-01-29
An authentication issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.6.4. A local attacker may be able to view the previous logged in user’s desktop from the fast user switching screen.
Max CVSS
5.5
EPSS Score
0.04%
Published
2024-01-23
Updated
2024-01-29
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3, macOS Monterey 12.7.2. An app may be able to access protected user data.
Max CVSS
5.5
EPSS Score
0.06%
Published
2023-12-12
Updated
2023-12-13
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access protected user data.
Max CVSS
5.5
EPSS Score
0.05%
Published
2024-01-10
Updated
2024-01-12
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2. An app may be able to access sensitive user data.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-12-12
Updated
2023-12-13
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3. An app may be able to access sensitive user data.
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-12-12
Updated
2023-12-13
This issue was addressed through improved state management. This issue is fixed in iOS 17.2 and iPadOS 17.2. Private Browsing tabs may be accessed without authentication.
Max CVSS
5.3
EPSS Score
0.05%
Published
2023-12-12
Updated
2023-12-13
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to read sensitive location information.
Max CVSS
5.5
EPSS Score
0.06%
Published
2023-12-12
Updated
2023-12-14
1216 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!