Executive Summary

Informations
Name CVE-2024-23277 First vendor Publication 2024-03-08
Vendor Cve Last vendor Modification 2024-03-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23277

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 175
Os 36

Sources (Detail)

http://seclists.org/fulldisclosure/2024/Mar/21
https://support.apple.com/en-us/HT214081
https://support.apple.com/en-us/HT214084
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-03-15 00:27:25
  • Multiple Updates
2024-03-14 00:27:23
  • Multiple Updates
2024-03-09 02:45:43
  • Multiple Updates
2024-03-09 02:45:33
  • Multiple Updates
2024-03-08 17:27:27
  • Multiple Updates
2024-03-08 09:27:25
  • First insertion