[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 17560 Download | Alert*

The host is installed with Apple Mac OS 12 before 12.4 and is prone to a sandbox escape vulnerability. A flaw is present in the application, which fails to properly handle issues in improved environment sanitization. On successful exploitation, sandboxed process may be able to circumvent sandbox restrictions.

The host is installed with Apple Mac OS X 10.15.7, Apple Mac OS 12 before 12.3 or Apple Mac OS 11 before 11.6.6 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to properly handle issues in memory management. On successful exploitation, a remote user may cause an unexpected app termination or arbitrary code execution.

The host is installed with Apple Mac OS X 10.15.7, Apple Mac OS 12 before 12.3, or Apple Mac OS 11 before 11.6.5 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to properly handle a state related issue. On successful exploitation, an application may be able to execute arbitrary code with kernel privileges.

The host is installed with Apple Mac OS 12 before 12.3 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle an access issue. On successful exploitation, an app may be able to leak sensitive user information.

The host is installed with Apple Mac OS 12 before 12.4 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle issues in hardened runtime. On successful exploitation, an app with root privileges may be able to access private information.

The host is installed with Apple Mac OS 12 before 12.4 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle issues in improved checks. On successful exploitation, an app may gain unauthorized access to Bluetooth.

The host is installed with Apple Mac OS 10.5.7, Apple Mac OS 11 before 11.6.6 or Apple Mac OS 12 before 12.4 and is prone to a denial-of-service vulnerability. A flaw is present in the application, which fails to properly handle issues in improved checks. On successful exploitation, a remote user may be able to cause a denial-of-service.

The host is installed with Apple Mac OS 10.5.7, Apple Mac OS 11 before 11.6.6 or Apple Mac OS 12 before 12.4 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle issues in state management. On successful exploitation, an app may be able to gain elevated privileges.

The host is installed with Apple Mac OS 11 before 11.6.6 or Apple Mac OS 12 before 12.4 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle issues in improved checks. On successful exploitation, an app may be able to bypass privacy preferences.

The host is installed with Apple Mac OS 12 before 12.4 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle issues in validation. On successful exploitation, a user may be able to view sensitive user information.


Pages:      Start    788    789    790    791    792    793    794    795    796    797    798    799    800    801    ..   1755

© SecPod Technologies