Filtered by vendor Apple Subscriptions
Filtered by product Ipados Subscriptions
Total 1199 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42845 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-10 5.3 Medium
An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. Photos in the Hidden Photos Album may be viewed without authentication.
CVE-2023-41072 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-10 5.5 Medium
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data.
CVE-2023-42849 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-09-10 6.5 Medium
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.
CVE-2023-40423 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-10 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-41993 7 Apple, Debian, Fedoraproject and 4 more 14 Ipados, Iphone Os, Macos and 11 more 2024-09-03 8.8 High
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
CVE-2023-40385 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-09-03 6.5 Medium
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned on.
CVE-2023-42896 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-03 5.5 Medium
An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Sonoma 14.2. An app may be able to modify protected parts of the file system.
CVE-2023-42870 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-30 7.8 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-32919 2 Apple, Redhat 4 Ipados, Iphone Os, Macos and 1 more 2024-08-30 4.7 Medium
The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Visiting a website that frames malicious content may lead to UI spoofing.
CVE-2023-41069 1 Apple 2 Ipados, Iphone Os 2024-08-30 5.5 Medium
This issue was addressed by improving Face ID anti-spoofing models. This issue is fixed in iOS 17 and iPadOS 17. A 3D model constructed to look like the enrolled user may authenticate via Face ID.
CVE-2024-23207 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-29 5.5 Medium
This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to access sensitive user data.
CVE-2024-23218 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-29 5.9 Medium
A timing side-channel issue was addressed with improvements to constant-time computation in cryptographic functions. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An attacker may be able to decrypt legacy RSA PKCS#1 v1.5 ciphertexts without having the private key.
CVE-2023-41074 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2024-08-29 8.8 High
The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
CVE-2023-39434 2 Apple, Redhat 5 Ipados, Iphone Os, Macos and 2 more 2024-08-29 8.8 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
CVE-2023-35074 2 Apple, Fedoraproject 7 Ipados, Iphone Os, Macos and 4 more 2024-08-29 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
CVE-2023-42890 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-28 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing web content may lead to arbitrary code execution.
CVE-2023-42883 3 Apple, Debian, Redhat 8 Ipados, Iphone Os, Macos and 5 more 2024-08-28 5.5 Medium
The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. Processing an image may lead to a denial-of-service.
CVE-2023-42936 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-27 5.5 Medium
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to access user-sensitive data.
CVE-2023-42893 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-27 5.5 Medium
A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to access protected user data.
CVE-2023-32366 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-26 7.8 High
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.7.5, macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4. Processing a font file may lead to arbitrary code execution.