Filtered by vendor Apple Subscriptions
Total 11391 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-25880 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2024-08-02 7.8 High
Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-24069 4 Apple, Linux, Microsoft and 1 more 4 Macos, Linux Kernel, Windows and 1 more 2024-08-02 3.3 Low
Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the file if it was previously replied to in a conversation. (Local filesystem access is needed by the attacker.) NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.
CVE-2023-24461 3 Apple, F5, Microsoft 3 Macos, Big-ip Access Policy Manager, Windows 2024-08-02 7.4 High
An improper certificate validation vulnerability exists in the BIG-IP Edge Client for Windows and macOS and may allow an attacker to impersonate a BIG-IP APM system.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-23502 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 5.5 Medium
An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, tvOS 16.3, watchOS 9.3. An app may be able to determine kernel memory layout.
CVE-2023-23537 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-02 5.5 Medium
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, watchOS 9.4, macOS Big Sur 11.7.5. An app may be able to read sensitive location information.
CVE-2023-23541 1 Apple 2 Ipados, Iphone Os 2024-08-02 3.3 Low
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. An app may be able to access information about a user’s contacts.
CVE-2023-23525 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 7.8 High
This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5. An app may be able to gain root privileges.
CVE-2023-23513 1 Apple 1 Macos 2024-08-02 9.8 Critical
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution.
CVE-2023-23518 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2023-23519 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 7.5 High
A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing an image may lead to a denial-of-service.
CVE-2023-23538 1 Apple 1 Macos 2024-08-02 5.5 Medium
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4. An app may be able to modify protected parts of the file system.
CVE-2023-23526 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 9.8 Critical
This was addressed with additional checks by Gatekeeper on files downloaded from an iCloud shared-by-me folder. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. A file from an iCloud shared-by-me folder may be able to bypass Gatekeeper.
CVE-2023-23532 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 8.8 High
This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.6 and iPadOS 15.7.6. An app may be able to break out of its sandbox.
CVE-2023-23512 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 6.5 Medium
The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Visiting a website may lead to an app denial-of-service.
CVE-2023-23540 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.4, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-23524 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 7.5 High
A denial-of-service issue was addressed with improved input validation. This issue is fixed in tvOS 16.3.2, iOS 16.3.1 and iPadOS 16.3.1, watchOS 9.3.1, macOS Ventura 13.2.1. Processing a maliciously crafted certificate may lead to a denial-of-service.
CVE-2023-23528 1 Apple 3 Ipados, Iphone Os, Tvos 2024-08-02 6.5 Medium
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 16.4, iOS 16.4 and iPadOS 16.4. Processing a maliciously crafted Bluetooth packet may result in disclosure of process memory.
CVE-2023-23535 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 5.5 Medium
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.6, tvOS 16.4, watchOS 9.4. Processing a maliciously crafted image may result in disclosure of process memory.
CVE-2023-23516 1 Apple 1 Macos 2024-08-02 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-23539 1 Apple 1 Macos 2024-08-02 7.8 High
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution.