Filtered by vendor Apple Subscriptions
Filtered by product Macos Subscriptions
Total 3427 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-43892 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege On-premises, Windows 2024-09-13 3.7 Low
IBM Security Verify Privilege On-Premises 11.5 does not validate, or incorrectly validates, a certificate which could disclose sensitive information which could aid further attacks against the system. IBM X-Force ID: 240455.
CVE-2022-43891 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege On-premises, Windows 2024-09-13 2.7 Low
IBM Security Verify Privilege On-Premises 11.5 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 240454.
CVE-2024-43758 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2024-09-13 7.8 High
Illustrator versions 28.6, 27.9.5 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-45111 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2024-09-13 5.5 Medium
Illustrator versions 28.6, 27.9.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-43759 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2024-09-13 5.5 Medium
Illustrator versions 28.6, 27.9.5 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a DoS condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-39380 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-09-13 7.8 High
After Effects versions 23.6.6, 24.5 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-39381 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-09-13 7.8 High
After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-39382 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-09-13 5.5 Medium
After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-41859 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-09-13 7.8 High
After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-5450 2 Apple, F5 2 Macos, Big-ip Access Policy Manager 2024-09-13 7.3 High
An insufficient verification of data vulnerability exists in BIG-IP Edge Client Installer on macOS that may allow an attacker elevation of privileges during the installation process.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2022-22377 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege On-premises, Windows 2024-09-13 5.3 Medium
IBM Security Verify Privilege On-Premises 11.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 221827.
CVE-2022-22384 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege On-premises, Windows 2024-09-13 4.3 Medium
IBM Security Verify Privilege On-Premises 11.5 could allow an attacker to modify messages returned from the server due to hazardous input validation. IBM X-Force ID: 221961.
CVE-2022-22386 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege On-premises, Windows 2024-09-13 5.3 Medium
IBM Security Verify Privilege On-Premises 11.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 221963.
CVE-2022-22385 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege On-premises, Windows 2024-09-13 5.9 Medium
IBM Security Verify Privilege On-Premises 11.5 could disclose sensitive information to an attacked due to the transmission of data in clear text. IBM X-Force ID: 221962.
CVE-2023-22235 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2024-09-13 7.8 High
InCopy versions 18.1 (and earlier), 17.4 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-29486 3 Apple, Heimdalsecurity, Microsoft 3 Macos, Thor, Windows 2024-09-13 9.8 Critical
An issue was discovered in Heimdal Thor agent versions 3.4.2 and before 3.7.0 on Windows, allows attackers to bypass USB access restrictions, execute arbitrary code, and obtain sensitive information via Next-Gen Antivirus component.
CVE-2024-41856 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2024-09-13 7.8 High
Illustrator versions 28.5, 27.9.4, 28.6, 27.9.5 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-42847 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-11 7.5 High
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An attacker may be able to access passkeys without authentication.
CVE-2023-40421 1 Apple 1 Macos 2024-09-11 5.5 Medium
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. An app may be able to access sensitive user data.
CVE-2023-5726 2 Apple, Mozilla 4 Macos, Firefox, Firefox Esr and 1 more 2024-09-11 4.3 Medium
A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks. *Note: This issue only affected macOS operating systems. Other operating systems are unaffected.* This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.