691
|
4.4 |
MEDIUM
Local
|
apple
|
macos
|
An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to bypass Privacy preferen…
|
NVD-CWE-noinfo
|
CVE-2025-24116
|
2025-01-31 23:44 |
2025-01-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
692
|
5.5 |
MEDIUM
Local
|
apple
|
iphone_os visionos macos tvos ipados
|
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, tvOS 18.3. P…
|
NVD-CWE-noinfo
|
CVE-2025-24127
|
2025-01-31 23:42 |
2025-01-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
693
|
7.5 |
HIGH
Network
apple
|
macos
|
This issue was addressed by improved management of object lifetimes. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An attacker may be able to cause unexpected …
|
NVD-CWE-noinfo
|
CVE-2025-24120
|
2025-01-31 23:42 |
2025-01-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
694
|
4.3 |
MEDIUM
Network
|
apple
|
macos ipados iphone_os safari
|
The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Visiting a malicious website may lead to address bar spoofing.
|
NVD-CWE-noinfo
|
CVE-2025-24128
|
2025-01-31 23:41 |
2025-01-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
695
|
7.5 |
HIGH
Network
apple
|
macos ipados iphone_os visionos watchos tvos
|
A type confusion issue was addressed with improved checks. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A remote attacker may cause an u…
|
CWE-843
Type Confusion
|
CVE-2025-24129
|
2025-01-31 23:40 |
2025-01-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
696
|
5.5 |
MEDIUM
Local
|
apple
|
macos iphone_os visionos watchos ipados
|
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iPadOS 17.7.4, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3. An app may b…
|
CWE-922
Insecure Storage of Sensitive Information
|
CVE-2025-24117
|
2025-01-31 23:40 |
2025-01-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
697
|
- |
|
-
|
-
|
Reflected Cross-Site Scripting (XSS) in TeamCal Neo, version 3.8.2. This allows an attacker to execute malicious JavaScript code, after injecting code via the ‘abs’ parameter in ‘/teamcal/src/index.p…
|
CWE-79
Cross-site Scripting
|
CVE-2025-0930
|
2025-01-31 23:15 |
2025-01-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
698
|
- |
|
-
|
-
|
SQL injection vulnerability in TeamCal Neo, version 3.8.2. This could allow an attacker to retrieve, update and delete all database information by injecting a malicious SQL statement via the ‘abs’ pa…
|
CWE-89
SQL Injection
|
CVE-2025-0929
|
2025-01-31 23:15 |
2025-01-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
699
|
- |
|
-
|
-
|
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 39378.
|
CWE-426
Untrusted Search Path
|
CVE-2025-24828
|
2025-01-31 22:15 |
2025-01-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
700
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
openvswitch: fix lockup on tx to unregistering netdev with carrier
Commit in a fixes tag attempted to fix the issue in the follow…
|
-
|
CVE-2025-21681
|
2025-01-31 21:15 |
2025-01-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|