Количество 12
Количество 12
CVE-2020-3898
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges.
CVE-2020-3898
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges.
CVE-2020-3898
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges.
CVE-2020-3898
A memory corruption issue was addressed with improved validation. This ...
openSUSE-SU-2020:0555-1
Security update for cups
SUSE-SU-2020:14341-1
Security update for cups
SUSE-SU-2020:1083-1
Security update for cups
SUSE-SU-2020:1045-1
Security update for cups
RLSA-2020:4469
Low: cups security and bug fix update
GHSA-82r2-pfjv-q743
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges.
ELSA-2020-4469
ELSA-2020-4469: cups security and bug fix update (LOW)
BDU:2021-00124
Уязвимость системы печати CUPS, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2020-3898 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges. | CVSS3: 7.8 | 0% Низкий | около 5 лет назад | |
CVE-2020-3898 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges. | CVSS3: 4.5 | 0% Низкий | больше 5 лет назад | |
CVE-2020-3898 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges. | CVSS3: 7.8 | 0% Низкий | около 5 лет назад | |
CVE-2020-3898 A memory corruption issue was addressed with improved validation. This ... | CVSS3: 7.8 | 0% Низкий | около 5 лет назад | |
openSUSE-SU-2020:0555-1 Security update for cups | 0% Низкий | больше 5 лет назад | ||
SUSE-SU-2020:14341-1 Security update for cups | 0% Низкий | больше 5 лет назад | ||
SUSE-SU-2020:1083-1 Security update for cups | 0% Низкий | больше 5 лет назад | ||
SUSE-SU-2020:1045-1 Security update for cups | 0% Низкий | больше 5 лет назад | ||
RLSA-2020:4469 Low: cups security and bug fix update | 0% Низкий | около 5 лет назад | ||
GHSA-82r2-pfjv-q743 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges. | 0% Низкий | больше 3 лет назад | ||
ELSA-2020-4469 ELSA-2020-4469: cups security and bug fix update (LOW) | около 5 лет назад | |||
BDU:2021-00124 Уязвимость системы печати CUPS, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS2: 4.6 | 0% Низкий | около 5 лет назад |
Уязвимостей на страницу