exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 2,078 RSS Feed

Operating System: Apple

Apple Security Advisory 2023-05-18-2
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-2 - iOS 15.7.6 and iPadOS 15.7.6 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-23532, CVE-2023-27940, CVE-2023-28181, CVE-2023-28204, CVE-2023-32365, CVE-2023-32373, CVE-2023-32384, CVE-2023-32388, CVE-2023-32391, CVE-2023-32397, CVE-2023-32398, CVE-2023-32403, CVE-2023-32407, CVE-2023-32408
SHA-256 | 65a6495ca896d66d4bf5e2b01f2e21624f5f04735f435726663f7d12da055c95
Apple Security Advisory 2023-05-18-7
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-7 - watchOS 9.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32354, CVE-2023-32357, CVE-2023-32368, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376, CVE-2023-32384, CVE-2023-32388, CVE-2023-32389
SHA-256 | b44aa0d12fa7c7a09a8f9956e2818749eaebcb770aa44af77bf44e351004cdc8
Apple Security Advisory 2023-05-18-8
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-8 - Safari 16.5 addresses buffer overflow, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-28204, CVE-2023-32373, CVE-2023-32402, CVE-2023-32409, CVE-2023-32423
SHA-256 | 760d4b141490199d056c3e2fd5a33bfe2577cd0555f9509afc40faff26728f2e
Apple Security Advisory 2023-05-18-6
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-6 - tvOS 16.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32354, CVE-2023-32357, CVE-2023-32368, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376, CVE-2023-32384, CVE-2023-32389, CVE-2023-32392, CVE-2023-32394
SHA-256 | 44a1af95a4fc51116f9e4b81973b98a5f6c703a432867e64fcd364e999f2763a
Apple Security Advisory 2023-05-18-5
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-5 - macOS Big Sur 11.7.7 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27945, CVE-2023-28181, CVE-2023-28191, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32369, CVE-2023-32380, CVE-2023-32382, CVE-2023-32384, CVE-2023-32386, CVE-2023-32387, CVE-2023-32388
SHA-256 | b58912e8acf591f66260299bd3c1b39b5bc5c222d4e36325272cb34f833aaec6
Apple Security Advisory 2023-05-18-4
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-4 - macOS Monterey 12.6.6 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-23535, CVE-2023-27940, CVE-2023-27945, CVE-2023-28191, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32368, CVE-2023-32369, CVE-2023-32375, CVE-2023-32380, CVE-2023-32382, CVE-2023-32384
SHA-256 | 644baf02fffacd3bfa08aff764ca48c180719782e4b3ad431ea51c55f0ae9dd0
Apple Security Advisory 2023-05-18-3
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-3 - macOS Ventura 13.4 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-27940, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32363, CVE-2023-32367, CVE-2023-32368, CVE-2023-32369, CVE-2023-32371
SHA-256 | 8e33867d17474c18e17fc09dff5dc2793c13d12ab78452d54966903cc65d99c0
Apple Security Advisory 2023-05-18-1
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-1 - iOS 16.5 and iPadOS 16.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32354, CVE-2023-32357, CVE-2023-32365, CVE-2023-32367, CVE-2023-32368, CVE-2023-32371, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376
SHA-256 | 8d256948b5c37dbf667c61fb35ff92ba987737bb19205c0caef689de0a47f764
Apple Zeed ALL YOUR STYLE CMS 1.00 SQL Injection
Posted May 24, 2023
Authored by indoushka

Apple Zeed ALL YOUR STYLE CMS version 1.00 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
systems | apple
SHA-256 | 819d8de13b5bbf5aa37e5ee01c05a0e9be1fd1539b1445d5a483b33d39bb43dc
Apple Security Advisory 2023-05-03-1
Posted May 5, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-03-1 - AirPods Firmware Update 5E133 and Beats Firmware Update 5B66 address bluetooth authentication vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-27964
SHA-256 | cb53b7709e54d8f6fd15f129f93487cfb1f66bc58300104ed4282e63970bdee1
Debian Security Advisory 5397-1
Posted May 3, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5397-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. Luan Herrera discovered that an HTML document may be able to render iframes with sensitive user information. P1umer and Q1IQ discovered that processing maliciously crafted web content may lead to arbitrary code execution. An anonymous researcher discovered that processing maliciously crafted web content may bypass Same Origin Policy. An anonymous researcher discovered that a website may be able to track sensitive user information. Clement Lecigne and Donncha O Cearbhaill discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian, apple
advisories | CVE-2022-0108, CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28205
SHA-256 | 906c82aa33e2a5d3a615396adfc2c3297efa50d485469f517e5f3d4abec2f097
Debian Security Advisory 5396-1
Posted May 3, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5396-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. Luan Herrera discovered that an HTML document may be able to render iframes with sensitive user information. P1umer and Q1IQ discovered that processing maliciously crafted web content may lead to arbitrary code execution. An anonymous researcher discovered that processing maliciously crafted web content may bypass Same Origin Policy. Clement Lecigne and Donncha O Cearbhaill discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian, apple
advisories | CVE-2022-0108, CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28205
SHA-256 | caa6ba8a7c6d999f37d1121df65a4754aa4c306b9a151b6edb8be86f9d9c9467
Apple Security Advisory 2023-04-10-3
Posted Apr 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-04-10-3 - macOS Big Sur 11.7.6 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28206
SHA-256 | 349b2c1242ecd5eebc81220ec03b24b794a5320863d19b6fdb0f5aab2b674428
Apple Security Advisory 2023-04-10-1
Posted Apr 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-04-10-1 - iOS 15.7.5 and iPadOS 15.7.5 addresses code execution, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-28205, CVE-2023-28206
SHA-256 | 8a8fa8bead5eb2a3e1506565d93abb68d2c1f05a0641e0b280157e1209776086
Apple Security Advisory 2023-04-10-2
Posted Apr 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-04-10-2 - macOS Monterey 12.6.5 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28206
SHA-256 | 8b785c7d9ff5d55896a73b3e9c34beda9979a0d9e9dcdaca0788db755a581463
Apple Security Advisory 2023-04-07-3
Posted Apr 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-04-07-3 - Safari 16.4.1 addresses code execution and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28205
SHA-256 | ce506c069f2be082bda2de1538e3761b617ac1c941d5e241d6eb9910e9022ca0
Apple Security Advisory 2023-04-07-2
Posted Apr 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-04-07-2 - macOS Ventura 13.3.1 addresses code execution, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28205, CVE-2023-28206
SHA-256 | c9362e724d7533bd3f328abd5a94a1eec576332e383faf9ff30b6455bbd69ac2
Apple Security Advisory 2023-04-07-1
Posted Apr 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-04-07-1 - iOS 16.4.1 and iPadOS 16.4.1 addresses code execution, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-28205, CVE-2023-28206
SHA-256 | 202940c149d5858b3d9bb42ce28bf550e591c11b3682e07047321b2e7315e8a3
Apple Security Advisory 2023-03-27-9
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-9 - Studio Display Firmware Update 16.4 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-27965
SHA-256 | 657cab4136729775a3c8939a9b4f446a9226251ec4c278ca9dc08d87bc886934
Apple Security Advisory 2023-03-27-8
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-8 - Safari 16.4 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-27932, CVE-2023-27954
SHA-256 | 595dddff94c26025f6dd6b1051bf71d1e83c8332b4e3ba7dc292a7e139562d86
Apple Security Advisory 2023-03-27-7
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-7 - watchOS 9.4 addresses bypass, code execution, integer overflow, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-23527, CVE-2023-23535, CVE-2023-23537, CVE-2023-27928, CVE-2023-27929, CVE-2023-27931, CVE-2023-27932, CVE-2023-27933, CVE-2023-27937, CVE-2023-27942, CVE-2023-27954, CVE-2023-27956, CVE-2023-27961, CVE-2023-27963
SHA-256 | b6879bb072dc3bcaf057025d49c0a283fb7726fa16d8a7f521acfcb3b1d18dd1
Apple Security Advisory 2023-03-27-6
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-6 - tvOS 16.4 addresses bypass, code execution, integer overflow, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-23527, CVE-2023-23528, CVE-2023-23535, CVE-2023-27928, CVE-2023-27929, CVE-2023-27931, CVE-2023-27932, CVE-2023-27933, CVE-2023-27937, CVE-2023-27942, CVE-2023-27954, CVE-2023-27956, CVE-2023-27969, CVE-2023-28181
SHA-256 | e42f83fe6b5a103a0898eab7c9362686f11ad4ddf7d70f2e5929f0e69061f91c
Apple Security Advisory 2023-03-27-5
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-5 - macOS Big Sur 11.7.5 addresses bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-26702, CVE-2023-0433, CVE-2023-0512, CVE-2023-23514, CVE-2023-23527, CVE-2023-23534, CVE-2023-23535, CVE-2023-23537, CVE-2023-23540, CVE-2023-23542, CVE-2023-27928, CVE-2023-27935, CVE-2023-27936, CVE-2023-27937
SHA-256 | d3cdaa1e0b2cb20a97257137b5dcffd5cb406a1e65cc4b68176609f11f239ba7
Apple Security Advisory 2023-03-27-4
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-4 - macOS Monterey 12.6.4 addresses bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-0433, CVE-2023-0512, CVE-2023-23514, CVE-2023-23527, CVE-2023-23533, CVE-2023-23538, CVE-2023-23540, CVE-2023-23542, CVE-2023-27933, CVE-2023-27935, CVE-2023-27936, CVE-2023-27937, CVE-2023-27942, CVE-2023-27944
SHA-256 | 739ebbc2aa08de0dd5a0e2a5bb4889f44cdd6fdabb272260bc18eca98e3250b8
Apple Security Advisory 2023-03-27-3
Posted Mar 28, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-03-27-3 - macOS Ventura 13.3 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-43551, CVE-2022-43552, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433, CVE-2023-0512, CVE-2023-23514, CVE-2023-23523, CVE-2023-23525, CVE-2023-23526, CVE-2023-23527, CVE-2023-23532
SHA-256 | cb75f6c37534e8f4215e6f7a345a9fb3a56b1318a90f16c63dcb93ae4ed9d148
Page 5 of 84
Back34567Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close