• Menu
  • Skip to main content
  • Skip to primary sidebar

All Tech News

Latest Technology News

Researchers Detail Apple’s Recent Zero-Click Shortcuts Vulnerability

You are here: Home / Cyber Security News / Researchers Detail Apple’s Recent Zero-Click Shortcuts Vulnerability

Specifics have emerged about a now-patched superior-severity security flaw in Apple’s Shortcuts application that could permit a shortcut to entry delicate info on the machine without users’ consent.

The vulnerability, tracked as CVE-2024-23204 (CVSS rating: 7.5), was dealt with by Apple on January 22, 2024, with the release of iOS 17.3, iPadOS 17.3, macOS Sonoma 14.3, and watchOS 10.3.

“A shortcut may be in a position to use sensitive facts with particular actions with out prompting the user,” the iPhone maker stated in an advisory, stating it was set with “extra permissions checks.”

Apple Shortcuts is a scripting application that permits users to create individualized workflows (aka macros) for executing specific tasks on their products. It arrives mounted by default on iOS, iPadOS, macOS, and watchOS functioning units.

Bitdefender security researcher Jubaer Alnazi Jabin, who found out and reporting the Shortcuts bug, said it could be weaponized to create a destructive shortcut this sort of that it can bypass Transparency, Consent, and Handle (TCC) policies.

TCC is an Apple security framework that is created to shield person knowledge from unauthorized accessibility with out requesting acceptable permissions in the first area.

Specially, the flaw is rooted in a shortcut motion identified as “Expand URL,” which is able of growing and cleansing up URLs that have been shortened making use of a URL shortening support like t.co or little bit.ly, though also taking away UTM monitoring parameters.

“By leveraging this features, it turned possible to transmit the Base64-encoded info of a image to a malicious web-site,” Alnazi Jabin described.

“The system consists of deciding upon any sensitive data (Pics, Contacts, Documents, and clipboard info) inside of Shortcuts, importing it, changing it using the base64 encode possibility, and in the long run forwarding it to the malicious server.”

The exfiltrated information is then captured and saved as an picture on the attacker’s stop making use of a Flask software, paving the way for abide by-on exploitation.

“Shortcuts can be exported and shared amongst consumers, a popular apply in the Shortcuts local community,” the researcher said. “This sharing system extends the prospective get to of the vulnerability, as users unknowingly import shortcuts that may well exploit CVE-2024-23204.”

Uncovered this report interesting? Observe us on Twitter  and LinkedIn to examine a lot more special content material we post.

Some parts of this article are sourced from:
thehackernews.com

Previous Post: « FTC Slams Avast with $16.5 Million Fine for Selling Users’ Browsing Data
Next Post: How to Use Tines’s SOC Automation Capability Matrix »

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Recent Posts

  • Google Chrome Zero-Day CVE-2025-2783 Exploited by TaxOff to Deploy Trinper Backdoor
  • LangSmith Bug Could Expose OpenAI Keys and User Data via Malicious Agents
  • Silver Fox APT Targets Taiwan with Complex Gh0stCringe and HoldingHands RAT Malware
  • Google Warns of Scattered Spider Attacks Targeting IT Support Teams at U.S. Insurance Firms
  • Are Forgotten AD Service Accounts Leaving You at Risk?

Copyright © 2025 · AllTech.News, All Rights Reserved.