exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 2,078 RSS Feed

Operating System: Apple

Apple Security Advisory 2023-09-07-1
Posted Sep 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-07-1 - macOS Ventura 13.5.2 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-41064
SHA-256 | 7fa91002f2a7602d06f544259143bc3f6377087ecef2b48129989da01a360c92
Apple Security Advisory 2023-07-24-8
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-8 - watchOS 9.6 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-32381, CVE-2023-32416, CVE-2023-32433, CVE-2023-32441, CVE-2023-32734, CVE-2023-35993, CVE-2023-37450, CVE-2023-38133, CVE-2023-38136, CVE-2023-38565, CVE-2023-38572, CVE-2023-38580, CVE-2023-38593, CVE-2023-38594
SHA-256 | 03d0aae896b234bedefafcc6cdf2d4b950fad52f9d153fb12c3ce0ca2f618bd5
Apple Security Advisory 2023-07-24-7
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-7 - tvOS 16.6 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-32381, CVE-2023-32433, CVE-2023-32441, CVE-2023-32734, CVE-2023-35993, CVE-2023-37450, CVE-2023-38133, CVE-2023-38572, CVE-2023-38594, CVE-2023-38595, CVE-2023-38600, CVE-2023-38606, CVE-2023-38611
SHA-256 | d29c659b0a0ca1c8d52c08bd15c84087590dc344b780dd274ca0bfea5c832f9f
Apple Security Advisory 2023-07-24-6
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-6 - macOS Big Sur 11.7.9 addresses code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28319, CVE-2023-28320, CVE-2023-28321, CVE-2023-28322, CVE-2023-2953, CVE-2023-32381, CVE-2023-32418, CVE-2023-32433, CVE-2023-32441, CVE-2023-32443, CVE-2023-35983, CVE-2023-35993, CVE-2023-36854, CVE-2023-38259
SHA-256 | ee0e370612feffcdd195d2217699ccfdfa302e2ed0cf29ec464c6c6c2bde8f81
Apple Security Advisory 2023-07-24-5
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-5 - macOS Monterey 12.6.8 addresses code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28319, CVE-2023-28320, CVE-2023-28321, CVE-2023-28322, CVE-2023-2953, CVE-2023-32381, CVE-2023-32416, CVE-2023-32418, CVE-2023-32433, CVE-2023-32441, CVE-2023-32442, CVE-2023-32443, CVE-2023-35983, CVE-2023-35993
SHA-256 | 8f28ed064f450316ecc855c2c8e034834dfbba8071bddb178c5eb88e95963236
Apple Security Advisory 2023-07-24-4
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-4 - macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28319, CVE-2023-28320, CVE-2023-28321, CVE-2023-28322, CVE-2023-2953, CVE-2023-32364, CVE-2023-32381, CVE-2023-32416, CVE-2023-32418, CVE-2023-32429, CVE-2023-32433, CVE-2023-32441, CVE-2023-32442, CVE-2023-32443
SHA-256 | c637626493b675cefdcd4fdba35ad174a41ee73e582783331eefed49239a1e71
Apple Security Advisory 2023-07-24-3
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-3 - iOS 15.7.8 and iPadOS 15.7.8 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-23540, CVE-2023-32409, CVE-2023-32416, CVE-2023-32433, CVE-2023-32441, CVE-2023-35993, CVE-2023-38133, CVE-2023-38572, CVE-2023-38594, CVE-2023-38597, CVE-2023-38606
SHA-256 | 585e92bd8c9efdfcc2b29c1705757bb25ab4b206bdd46fcbdf792a97518ed86a
Apple Security Advisory 2023-07-24-2
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-2 - iOS 16.6 and iPadOS 16.6 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-32381, CVE-2023-32416, CVE-2023-32433, CVE-2023-32437, CVE-2023-32441, CVE-2023-32734, CVE-2023-35993, CVE-2023-37450, CVE-2023-38133, CVE-2023-38136, CVE-2023-38261, CVE-2023-38410, CVE-2023-38424, CVE-2023-38425
SHA-256 | cf80aa15c014214fb49963259f82d2aa8e172f2770e7bd27d65ad4ed7230464d
Apple Security Advisory 2023-07-24-1
Posted Jul 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-1 - Safari 16.6 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-38133, CVE-2023-38572, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38600, CVE-2023-38611
SHA-256 | 2b9c86c0981c6cb849514c3a50af9f2290b7101e67e4681c2c882186a7f80d10
Debian Security Advisory 5457-1
Posted Jul 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5457-1 - An anonymous researcher discovered that processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, code execution
systems | linux, debian, apple
advisories | CVE-2023-37450
SHA-256 | 768c9726e6559c2301f24f72f74051557b2af3251d6e9e664ff8b83cb0cbb924
Apple Security Advisory 2023-07-10-3
Posted Jul 12, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-10-3 - Rapid Security Responses for macOS Ventura 13.4.1 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-37450
SHA-256 | 323302d43d01096f574b0f9fcffae0b2de98c1ee95b2008fb8102c9dfbbe8e60
Apple Security Advisory 2023-07-10-2
Posted Jul 12, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-10-2 - Rapid Security Responses for iOS 16.5.1 and iPadOS 16.5.1 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2023-37450
SHA-256 | 4de2b053edc4b7e55bd0c819fe7dc1dfa6b49391b23c952f340ee8db0f6bb98d
Apple Security Advisory 2023-07-10-1
Posted Jul 12, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-10-1 - Safari 16.5.2 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-37450
SHA-256 | dc11db73babd1abdc5ce2fa2f7bebb1c2a2460218615e95ab671b5d21f39cbc1
Debian Security Advisory 5449-1
Posted Jul 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5449-1 - An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, code execution
systems | linux, debian, apple
advisories | CVE-2023-32439
SHA-256 | f859e7e8827523481f32d52ea8c3dd4ba963a5e738312c34d9364a91544d1484
Apple Security Advisory 2023-06-21-8
Posted Jul 10, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-06-21-8 - watchOS 8.8.1 addresses code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-32434
SHA-256 | 6e3dbd7fc841692aac6b7bb8b8a634c58bb6b5f4788c26fe67317b8c75f56da5
Apple Security Advisory 2023-06-21-7
Posted Jul 10, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-06-21-7 - watchOS 9.5.2 addresses code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-32434
SHA-256 | 55a13178da3d1bbedb597e1f9069f8506c97470135c14272f09c7557076249b1
Apple Security Advisory 2023-06-21-6
Posted Jul 10, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-06-21-6 - macOS Big Sur 11.7.8 addresses code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-32434
SHA-256 | 16a99673f9a2c63b7726a21ab3c330d39727080c0040624560e2f898b1cd9963
Apple Security Advisory 2023-06-21-5
Posted Jul 10, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-06-21-5 - macOS Monterey 12.6.7 addresses code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-32434
SHA-256 | abd9604f3a888cba1e693124ff9c14ef6b76413a9ad31223ac377fb624ea3136
Apple Security Advisory 2023-06-21-4
Posted Jul 10, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-06-21-4 - macOS Ventura 13.4.1 addresses code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-32434, CVE-2023-32439
SHA-256 | 2b903e1a087f12ca6af4d1a6b270d2767265deddb83b0754e90dfe1b77e0133a
Apple Security Advisory 2023-06-21-3
Posted Jul 10, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-06-21-3 - iOS 15.7.7 and iPadOS 15.7.7 addresses code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-32434, CVE-2023-32435, CVE-2023-32439
SHA-256 | 73d41a679fe416fe3e9e3facf3430ddb71996514d9a7483a1dd853e687d0be0b
Apple Security Advisory 2023-06-21-2
Posted Jul 10, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-06-21-2 - iOS 16.5.1 and iPadOS 16.5.1 addresses code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-32434, CVE-2023-32439
SHA-256 | c328973e8f4709b7024766e3f5e6ad309c49f2b4f78dcff4194a5ebb52f2f705
Apple Security Advisory 2023-06-21-1
Posted Jul 10, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-06-21-1 - Safari 16.5.1 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-32439
SHA-256 | 4f22866c6c9ec2e1821d1640541590e753a32443c7ad6024e29dd3c5bb7b908d
Debian Security Advisory 5427-1
Posted Jun 16, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5427-1 - An anonymous researcher discovered that processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, code execution
systems | linux, debian, apple
advisories | CVE-2023-28204, CVE-2023-32373
SHA-256 | 0fbab1aacc1423b6defd9d7bb32aec0f2fee5e21d84f90b8b66e6b78d6eef26b
Apple XNU Kernel Memory Exposure
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Apple XNU kernel memory exposure proof of concept exploit that is designed for macOS High Sierra version 10.13.

tags | exploit, kernel, proof of concept
systems | apple
advisories | CVE-2017-13782
SHA-256 | 38dd575e5b5287e0c5ce77e2d2ac39c63d630fc15948a59b9200382df1ff09b0
Apple Zeed ALL YOUR STYLE CMS 2.0 SQL Injection
Posted May 31, 2023
Authored by indoushka

Apple Zeed ALL YOUR STYLE CMS version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
systems | apple
SHA-256 | b2b4efdf6407c97da1fd4879b1060ceb3e8610f81ecf9ca9405dfa82f22caab8
Page 4 of 84
Back23456Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close