Filtered by vendor Webkitgtk Subscriptions
Filtered by product Webkitgtk Subscriptions
Total 56 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-1870 4 Apple, Fedoraproject, Redhat and 1 more 7 Ipad Os, Iphone Os, Mac Os X and 4 more 2024-08-03 9.8 Critical
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-1789 4 Apple, Fedoraproject, Redhat and 1 more 9 Ipados, Iphone Os, Mac Os X and 6 more 2024-08-03 8.8 High
A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-1765 4 Apple, Fedoraproject, Redhat and 1 more 5 Mac Os X, Macos, Fedora and 2 more 2024-08-03 6.5 Medium
This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. Maliciously crafted web content may violate iframe sandboxing policy.
CVE-2021-1799 4 Apple, Fedoraproject, Redhat and 1 more 9 Ipad Os, Iphone Os, Macos and 6 more 2024-08-03 6.5 Medium
A port redirection issue was addressed with additional port validation. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. A malicious website may be able to access restricted ports on arbitrary servers.
CVE-2021-1801 4 Apple, Fedoraproject, Redhat and 1 more 8 Ipad Os, Iphone Os, Macos and 5 more 2024-08-03 6.5 Medium
This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Maliciously crafted web content may violate iframe sandboxing policy.
CVE-2022-32893 6 Apple, Debian, Fedoraproject and 3 more 9 Ipados, Iphone Os, Macos and 6 more 2024-08-03 8.8 High
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2022-30293 3 Debian, Redhat, Webkitgtk 3 Debian Linux, Enterprise Linux, Webkitgtk 2024-08-03 7.5 High
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.
CVE-2022-2294 6 Apple, Fedoraproject, Google and 3 more 12 Ipados, Iphone Os, Mac Os X and 9 more 2024-08-03 8.8 High
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2023-40397 4 Apple, Redhat, Webkitgtk and 1 more 4 Macos, Enterprise Linux, Webkitgtk and 1 more 2024-08-02 9.8 Critical
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution.
CVE-2023-32370 4 Apple, Redhat, Webkitgtk and 1 more 4 Macos, Enterprise Linux, Webkitgtk and 1 more 2024-08-02 5.3 Medium
A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail.
CVE-2023-28198 4 Apple, Redhat, Webkitgtk and 1 more 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 8.8 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.
CVE-2023-25358 3 Fedoraproject, Redhat, Webkitgtk 3 Fedora, Enterprise Linux, Webkitgtk 2024-08-02 8.8 High
A use-after-free vulnerability in WebCore::RenderLayer::addChild in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
CVE-2023-25361 2 Redhat, Webkitgtk 2 Enterprise Linux, Webkitgtk 2024-08-02 8.8 High
A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
CVE-2023-25360 2 Redhat, Webkitgtk 2 Enterprise Linux, Webkitgtk 2024-08-02 8.8 High
A use-after-free vulnerability in WebCore::RenderLayer::renderer in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
CVE-2023-25362 2 Redhat, Webkitgtk 2 Enterprise Linux, Webkitgtk 2024-08-02 8.8 High
A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
CVE-2023-25363 2 Redhat, Webkitgtk 2 Enterprise Linux, Webkitgtk 2024-08-02 8.8 High
A use-after-free vulnerability in WebCore::RenderLayer::updateDescendantDependentFlags in WebKitGTK before 2.36.8 allows attackers to execute code remotely.