Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Macos
Total 1010 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30774 2 Apple, Libtiff 2 Macos, Libtiff 2024-01-09 N/A 5.5 MEDIUM
A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values.
CVE-2023-38599 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.
CVE-2023-38133 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 6.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.
CVE-2023-32370 3 Apple, Webkitgtk, Wpewebkit 3 Macos, Webkitgtk, Wpe Webkit 2024-01-05 N/A 5.3 MEDIUM
A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail.
CVE-2023-28204 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-45866 6 Apple, Bluproducts, Canonical and 3 more 16 Ipad Os, Iphone Os, Iphone Se and 13 more 2024-01-05 N/A 6.3 MEDIUM
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
CVE-2023-42940 1 Apple 1 Macos 2024-01-04 N/A 5.7 MEDIUM
A session rendering issue was addressed with improved session tracking. This issue is fixed in macOS Sonoma 14.2.1. A user who shares their screen may unintentionally share the incorrect content.
CVE-2022-46705 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-12-28 N/A 4.3 MEDIUM
A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing.
CVE-2023-40422 1 Apple 1 Macos 2023-12-22 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to cause a denial-of-service.
CVE-2023-41996 1 Apple 1 Macos 2023-12-22 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6. Apps that fail verification checks may still launch.
CVE-2022-29048 2 Apple, Jenkins 2 Macos, Subversion 2023-12-21 4.3 MEDIUM 4.3 MEDIUM
A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Plugin 2.15.3 and earlier allows attackers to connect to an attacker-specified URL.
CVE-2022-30184 3 Apple, Fedoraproject, Microsoft 7 Macos, Fedora, .net and 4 more 2023-12-20 4.3 MEDIUM 5.5 MEDIUM
.NET and Visual Studio Information Disclosure Vulnerability
CVE-2023-48635 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-16 N/A 5.5 MEDIUM
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47081 3 Adobe, Apple, Microsoft 3 Substance 3d Stager, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Substance 3D Stager versions 2.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47080 3 Adobe, Apple, Microsoft 3 Substance 3d Stager, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Substance 3D Stager versions 2.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47079 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47078 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47062 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47061 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-44362 3 Adobe, Apple, Microsoft 3 Prelude, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Prelude versions 22.6 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.