Filtered by vendor Apple Subscriptions
Filtered by product Macos Subscriptions
Total 3427 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-40416 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-11 6.5 Medium
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. Processing an image may result in disclosure of process memory.
CVE-2023-44356 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-09-11 5.5 Medium
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-44330 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2024-09-11 7.8 High
Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47048 3 Adobe, Apple, Microsoft 3 Audition, Macos, Windows 2024-09-11 5.5 Medium
Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-48635 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-09-11 5.5 Medium
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-42841 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-10 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-42850 1 Apple 1 Macos 2024-09-10 5.5 Medium
The issue was addressed with improved permissions logic. This issue is fixed in macOS Sonoma 14.1. An app may be able to access sensitive user data.
CVE-2023-41975 1 Apple 1 Macos 2024-09-10 4.3 Medium
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. A website may be able to access the microphone without the microphone use indicator being shown.
CVE-2023-42857 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-10 3.3 Low
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data.
CVE-2023-41997 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-09-10 4.6 Medium
This issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to use Siri to access sensitive user data.
CVE-2023-41254 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-09-10 5.5 Medium
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to access sensitive user data.
CVE-2023-40408 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-09-10 5.3 Medium
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Hide My Email may be deactivated unexpectedly.
CVE-2023-40404 1 Apple 1 Macos 2024-09-10 7.8 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14.1. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40449 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-10 5.5 Medium
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to cause a denial-of-service.
CVE-2023-44152 4 Acronis, Apple, Linux and 1 more 4 Cyber Protect, Macos, Linux Kernel and 1 more 2024-09-10 9.1 Critical
Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
CVE-2022-30184 4 Apple, Fedoraproject, Microsoft and 1 more 9 Macos, Fedora, .net and 6 more 2024-09-10 5.5 Medium
.NET and Visual Studio Information Disclosure Vulnerability
CVE-2023-42856 1 Apple 1 Macos 2024-09-10 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. Processing a file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-41077 1 Apple 1 Macos 2024-09-10 5.5 Medium
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.1. An app may be able to access protected user data.
CVE-2023-41977 1 Apple 3 Ipados, Iphone Os, Macos 2024-09-10 4.3 Medium
The issue was addressed with improved handling of caches. This issue is fixed in macOS Sonoma 14.1, iOS 16.7.2 and iPadOS 16.7.2. Visiting a malicious website may reveal browsing history.
CVE-2023-40425 1 Apple 1 Macos 2024-09-10 4.4 Medium
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.7.1. An app with root privileges may be able to access private information.