Product:

Macos

(Apple)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1503
Date Id Summary Products Score Patch Annotated
2021-10-28 CVE-2021-30813 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. A person with access to a host Mac may be able to bypass the Login Window in Remote Desktop for a locked instance of macOS. Macos 6.5
2021-10-28 CVE-2020-29629 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to read restricted memory. Macos 5.5
2021-10-28 CVE-2021-1821 A logic issue was addressed with improved state management. This issue is fixed in watchOS 7.6, macOS Big Sur 11.5. Visiting a maliciously crafted webpage may lead to a system denial of service. Macos, Watchos 6.5
2021-10-28 CVE-2021-30821 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges. Mac_os_x, Macos 7.8
2021-10-28 CVE-2021-30817 A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to access data about the accounts the user is using Family Sharing with. Macos 5.5
2021-10-28 CVE-2021-30824 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges. Mac_os_x, Macos 7.8
2021-10-19 CVE-2021-30827 A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A local attacker may be able to elevate their privileges. Mac_os_x, Macos 7.8
2021-10-19 CVE-2021-30830 A memory corruption issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel privileges. Mac_os_x, Macos 7.8
2021-10-19 CVE-2021-30845 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6. A local user may be able to read kernel memory. Macos 5.5
2021-09-08 CVE-2021-1810 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Mac_os_x, Macos 5.5