exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2024-27876

Status Candidate

Overview

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Related Files

Apple Security Advisory 09-16-2024-10
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-10 - macOS Ventura 13.7 addresses buffer overflow, bypass, out of bounds access, out of bounds read, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | apple
advisories | CVE-2024-27876, CVE-2024-27886, CVE-2024-40791, CVE-2024-40797, CVE-2024-40814, CVE-2024-40844, CVE-2024-40847, CVE-2024-40848, CVE-2024-40850, CVE-2024-44128, CVE-2024-44129, CVE-2024-44151, CVE-2024-44158, CVE-2024-44160
SHA-256 | 83bec15ab00978bb0f11e5f9e97e565cb578510b79514deba529887e8947a015
Apple Security Advisory 09-16-2024-9
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-9 - macOS Sonoma 14.7 addresses buffer overflow, bypass, out of bounds access, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | apple
advisories | CVE-2024-27876, CVE-2024-27880, CVE-2024-40791, CVE-2024-40797, CVE-2024-40801, CVE-2024-40841, CVE-2024-40844, CVE-2024-40845, CVE-2024-40846, CVE-2024-40847, CVE-2024-40848, CVE-2024-40850, CVE-2024-40860, CVE-2024-44125
SHA-256 | 8c7c598c2151ce639d355f21defbebd09be8b2089b0d7ca88eaa2eab7d02cc0a
Apple Security Advisory 09-16-2024-8
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-8 - iOS 17.7 and iPadOS 17.7 addresses bypass, out of bounds access, and out of bounds read vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2024-27876, CVE-2024-27879, CVE-2024-27880, CVE-2024-40791, CVE-2024-40844, CVE-2024-40850, CVE-2024-44127, CVE-2024-44158, CVE-2024-44164, CVE-2024-44165, CVE-2024-44169, CVE-2024-44171, CVE-2024-44176, CVE-2024-44183
SHA-256 | 4993b0fd28e2f9894d9a7a6b11b76fd5ab68a695255e84e47ffc88d2865ddeaf
Apple Security Advisory 09-16-2024-5
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-5 - visionOS 2 addresses cross site scripting, integer overflow, out of bounds access, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, xss
systems | apple
advisories | CVE-2023-5841, CVE-2024-27876, CVE-2024-27880, CVE-2024-40790, CVE-2024-40825, CVE-2024-40850, CVE-2024-40857, CVE-2024-44165, CVE-2024-44167, CVE-2024-44169, CVE-2024-44176, CVE-2024-44183, CVE-2024-44187, CVE-2024-44191
SHA-256 | c33139a06c51eeb99d320b409bf3dff9bf4f6d249df655edcfd84eafd70434a2
Apple Security Advisory 09-16-2024-2
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-2 - macOS Sequoia 15 addresses buffer overflow, bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, xss
systems | apple
advisories | CVE-2023-4504, CVE-2023-5841, CVE-2024-23237, CVE-2024-27795, CVE-2024-27858, CVE-2024-27860, CVE-2024-27861, CVE-2024-27869, CVE-2024-27875, CVE-2024-27876, CVE-2024-27880, CVE-2024-39894, CVE-2024-40770, CVE-2024-40791
SHA-256 | 11e0895c93cecb300d8a33d6e28f17812bc77aab5debcbcbe16f0a04cf9334cb
Apple Security Advisory 09-16-2024-1
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-1 - iOS 18 and iPadOS 18 addresses bypass, cross site scripting, integer overflow, out of bounds access, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, xss
systems | apple, ios
advisories | CVE-2023-5841, CVE-2024-27869, CVE-2024-27874, CVE-2024-27876, CVE-2024-27879, CVE-2024-27880, CVE-2024-40791, CVE-2024-40826, CVE-2024-40830, CVE-2024-40840, CVE-2024-40850, CVE-2024-40852, CVE-2024-40856, CVE-2024-40857
SHA-256 | fa8e9aa24c477ac62dac02f1d7ffb2d3727adf70a3fa512f104f0036e314d08e
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close