Executive Summary

Informations
Name CVE-2023-42930 First vendor Publication 2024-03-28
Vendor Cve Last vendor Modification 2024-04-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. An app may be able to modify protected parts of the file system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42930

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 36

Sources (Detail)

https://support.apple.com/en-us/HT214036
https://support.apple.com/en-us/HT214037
https://support.apple.com/en-us/HT214038
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-04-09 05:27:23
  • Multiple Updates
2024-03-29 00:27:24
  • First insertion