7.5
HIGH
CVE-2024-23204
"Apple Shortcut Sensitive Data Access Vulnerability"
Description

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.

INFO

Published Date :

Jan. 23, 2024, 1:15 a.m.

Last Modified :

March 13, 2024, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-23204 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple watchos
4 Apple ipados
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23204 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23204 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 13, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Mar/22 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Mar/23 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 07, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214082 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214083 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214085 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/33 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/33 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/36 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/36 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/39 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/39 Third Party Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214059 No Types Assigned https://support.apple.com/en-us/HT214059 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214060 No Types Assigned https://support.apple.com/en-us/HT214060 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214061 No Types Assigned https://support.apple.com/en-us/HT214061 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 14.3 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 10.3
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/39 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/33 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/36 [No types assigned]
  • CVE Received by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added Description The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214059 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214060 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214061 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23204 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-23204 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.40211

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability