Vulnerabilities > Apple > Macos

DATE CVE VULNERABILITY TITLE RISK
2022-04-12 CVE-2022-29046 Cross-site Scripting vulnerability in multiple products
Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
network
low complexity
jenkins apple CWE-79
5.4
2022-04-12 CVE-2022-29048 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Plugin 2.15.3 and earlier allows attackers to connect to an attacker-specified URL.
network
low complexity
jenkins apple CWE-352
4.3
2022-04-12 CVE-2021-28544 Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules.
network
low complexity
apache debian fedoraproject apple
4.3
2022-04-12 CVE-2022-24070 Use After Free vulnerability in multiple products
Subversion's mod_dav_svn is vulnerable to memory corruption.
network
low complexity
apache debian fedoraproject apple CWE-416
7.5
2022-04-11 CVE-2022-24836 Nokogiri is an open source XML and HTML library for Ruby.
network
low complexity
nokogiri fedoraproject debian apple
7.5
2022-03-25 CVE-2018-25032 Out-of-bounds Write vulnerability in multiple products
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
7.5
2022-03-18 CVE-2021-30771 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2022-03-18 CVE-2022-22578 Unspecified vulnerability in Apple products
A logic issue was addressed with improved validation.
local
low complexity
apple
7.8
2022-03-18 CVE-2022-22579 Unspecified vulnerability in Apple products
An information disclosure issue was addressed with improved state management.
local
low complexity
apple
7.8
2022-03-18 CVE-2022-22583 Unspecified vulnerability in Apple mac OS X and Macos
A permissions issue was addressed with improved validation.
local
low complexity
apple
5.5