Filtered by vendor Apple Subscriptions
Filtered by product Safari Subscriptions
Total 1466 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42956 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-02 6.5 Medium
The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, macOS Sonoma 14.2. Processing web content may lead to a denial-of-service.
CVE-2023-42866 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5, iOS 16.6 and iPadOS 16.6, tvOS 16.6, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-42917 5 Apple, Debian, Fedoraproject and 2 more 8 Ipados, Iphone Os, Macos and 5 more 2024-08-02 8.8 High
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.
CVE-2023-42872 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-02 5.5 Medium
The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to access sensitive user data.
CVE-2023-42852 4 Apple, Debian, Fedoraproject and 1 more 9 Ipados, Iphone Os, Macos and 6 more 2024-08-02 8.8 High
A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution.
CVE-2023-42833 2 Apple, Redhat 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 8.8 High
A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution.
CVE-2023-41983 4 Apple, Debian, Fedoraproject and 1 more 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 6.5 Medium
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, Safari 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing web content may lead to a denial-of-service.
CVE-2023-41976 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 8.8 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution.
CVE-2023-40447 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution.
CVE-2023-40414 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 9.8 Critical
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.
CVE-2023-40417 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 5.4 Medium
A window management issue was addressed with improved state management. This issue is fixed in Safari 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Visiting a website that frames malicious content may lead to UI spoofing.
CVE-2023-38572 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 7.5 High
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy.
CVE-2023-38599 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 6.5 Medium
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.
CVE-2023-38595 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 8.8 High
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38594 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 8.8 High
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38611 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38600 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 8.8 High
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38597 2 Apple, Redhat 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 8.8 High
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38133 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 6.5 Medium
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.
CVE-2023-37450 3 Apple, Redhat, Webkitgtk 8 Ipados, Iphone Os, Macos and 5 more 2024-08-02 8.8 High
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.