Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Macos
Total 1577 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41060 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-16 N/A 8.8 HIGH
A type confusion issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. A remote user may be able to cause kernel code execution.
CVE-2023-32439 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-01-12 N/A 8.8 HIGH
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Ventura 13.4.1, Safari 16.5.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-42876 1 Apple 1 Macos 2024-01-12 N/A 7.1 HIGH
The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. Processing a file may lead to a denial-of-service or potentially disclose memory contents.
CVE-2023-42933 1 Apple 1 Macos 2024-01-12 N/A 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to gain elevated privileges.
CVE-2023-42826 1 Apple 1 Macos 2024-01-12 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing a file may lead to arbitrary code execution.
CVE-2023-41992 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-10 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, macOS Ventura 13.6. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
CVE-2023-38403 6 Apple, Debian, Es and 3 more 7 Macos, Debian Linux, Iperf3 and 4 more 2024-01-09 N/A 7.5 HIGH
iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.
CVE-2023-38611 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38600 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38597 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38595 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38594 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38592 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-05 N/A 8.8 HIGH
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5. Processing web content may lead to arbitrary code execution.
CVE-2023-38572 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 7.5 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy.
CVE-2023-37450 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-32393 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing web content may lead to arbitrary code execution.
CVE-2023-32373 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-01-05 N/A 8.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-28198 3 Apple, Webkitgtk, Wpewebkit 5 Ipados, Iphone Os, Macos and 2 more 2024-01-05 N/A 8.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.
CVE-2023-40401 1 Apple 1 Macos 2023-12-22 N/A 7.5 HIGH
The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.6.1. An attacker may be able to access passkeys without authentication.
CVE-2023-4736 2 Apple, Vim 2 Macos, Vim 2023-12-22 N/A 7.8 HIGH
Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.