Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Macos
Total 99 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40427 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 3.3 LOW
The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.
CVE-2023-29497 1 Apple 1 Macos 2023-12-10 N/A 3.3 LOW
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.
CVE-2023-28195 1 Apple 1 Macos 2023-12-10 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3. An app may be able to read sensitive location information.
CVE-2023-42857 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data.
CVE-2023-40395 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 3.3 LOW
The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts.
CVE-2023-40384 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 N/A 3.3 LOW
A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.
CVE-2023-35990 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 N/A 3.3 LOW
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.
CVE-2022-32876 1 Apple 1 Macos 2023-12-10 N/A 3.3 LOW
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13. A shortcut may be able to view the hidden photos album without authentication.
CVE-2021-44193 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-37448 1 Apple 1 Macos 2023-12-10 N/A 3.3 LOW
A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen.
CVE-2023-5920 2 Apple, Mattermost 2 Macos, Mattermost Desktop 2023-12-10 N/A 3.3 LOW
Mattermost Desktop for MacOS fails to utilize the secure keyboard input functionality provided by macOS, allowing for other processes to read the keyboard input.
CVE-2021-44192 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-41065 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to read sensitive location information.
CVE-2021-44194 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44190 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44191 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-40405 1 Apple 1 Macos 2023-12-10 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1. An app may be able to read sensitive location information.
CVE-2023-40386 1 Apple 1 Macos 2023-12-10 N/A 3.3 LOW
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access Notes attachments.
CVE-2023-40434 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 3.3 LOW
A configuration issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access a user's Photos Library.
CVE-2021-44195 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.