• caglararli@hotmail.com
  • 05386281520

CVE-2024-23208 | Apple tvOS memory corruption

Çağlar Arlı      -    16 Views

CVE-2024-23208 | Apple tvOS memory corruption

A vulnerability was found in Apple tvOS. It has been classified as critical. Affected is an unknown function. The manipulation leads to memory corruption. This vulnerability is traded as CVE-2024-23208. Local access is required to approach this attack. There is no exploit available. It is recommended to upgrade the affected component.