Vulnerability Details : CVE-2023-42913
This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.2. Remote Login sessions may be able to obtain full disk access permissions.
Products affected by CVE-2023-42913
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-42913
0.18%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 38 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-42913
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2024-08-01 |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | 2024-04-08 |
CWE ids for CVE-2023-42913
-
The product stores sensitive information without properly limiting read or write access by unauthorized actors.Assigned by: 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
References for CVE-2023-42913
-
https://support.apple.com/en-us/HT214036
About the security content of macOS Sonoma 14.2 - Apple SupportRelease Notes;Vendor Advisory
Jump to