Filtered by vendor Apple Subscriptions
Filtered by product Macos Subscriptions
Total 3427 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-40412 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40400 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 9.8 Critical
This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code execution.
CVE-2023-40389 1 Apple 1 Macos 2024-08-02 5.5 Medium
The issue was addressed with improved restriction of data container access. This issue is fixed in macOS Ventura 13.6.5, macOS Monterey 12.7.4. An app may be able to access sensitive user data.
CVE-2023-40392 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 3.3 Low
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information.
CVE-2023-40406 1 Apple 1 Macos 2024-08-02 5.5 Medium
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, macOS Ventura 13.6, macOS Sonoma 14. An app may be able to read arbitrary files.
CVE-2023-39233 1 Apple 1 Macos 2024-08-02 6.5 Medium
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may disclose sensitive information.
CVE-2023-39107 2 Apple, Nomachine 2 Macos, Nomachine 2024-08-02 9.1 Critical
An arbitrary file overwrite vulnerability in NoMachine Free Edition and Enterprise Client for macOS before v8.8.1 allows attackers to overwrite root-owned files by using hardlinks.
CVE-2023-38602 1 Apple 1 Macos 2024-08-02 5.5 Medium
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.
CVE-2023-38610 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 7.1 High
A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to cause unexpected system termination or write kernel memory.
CVE-2023-38572 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 7.5 High
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy.
CVE-2023-38612 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 3.3 Low
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data.
CVE-2023-38599 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 6.5 Medium
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.
CVE-2023-38608 1 Apple 1 Macos 2024-08-02 5.5 Medium
The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.5. An app may be able to access user-sensitive data.
CVE-2023-38598 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 9.8 Critical
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.6, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-38616 1 Apple 1 Macos 2024-08-02 7.0 High
A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-38603 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 7.5 High
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A remote user may be able to cause a denial-of-service.
CVE-2023-38607 1 Apple 1 Macos 2024-08-02 5.5 Medium
The issue was addressed with improved handling of caches. This issue is fixed in macOS Sonoma 14. An app may be able to modify Printer settings.
CVE-2023-38615 1 Apple 1 Macos 2024-08-02 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-38595 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 8.8 High
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38592 2 Apple, Redhat 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 8.8 High
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5. Processing web content may lead to arbitrary code execution.