Executive Summary

Informations
Name CVE-2023-42857 First vendor Publication 2023-10-25
Vendor Cve Last vendor Modification 2023-11-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42857

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-532 Information Leak Through Log Files

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 7
Os 175
Os 35

Sources (Detail)

Source Url
MISC http://seclists.org/fulldisclosure/2023/Oct/19
http://seclists.org/fulldisclosure/2023/Oct/24
https://support.apple.com/en-us/HT213982
https://support.apple.com/en-us/HT213984
https://support.apple.com/kb/HT213982
https://support.apple.com/kb/HT213984

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-02-02 02:48:33
  • Multiple Updates
2024-02-01 12:31:02
  • Multiple Updates
2023-12-15 02:35:06
  • Multiple Updates
2023-11-18 02:33:31
  • Multiple Updates
2023-11-02 21:27:25
  • Multiple Updates
2023-10-26 09:27:21
  • Multiple Updates
2023-10-26 05:27:23
  • Multiple Updates
2023-10-26 00:27:21
  • First insertion