Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3596 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38133 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 6.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.
CVE-2023-37450 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-32393 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing web content may lead to arbitrary code execution.
CVE-2023-32373 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-01-05 N/A 8.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-28204 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-28198 3 Apple, Webkitgtk, Wpewebkit 5 Ipados, Iphone Os, Macos and 2 more 2024-01-05 N/A 8.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.
CVE-2023-45866 6 Apple, Bluproducts, Canonical and 3 more 16 Ipad Os, Iphone Os, Iphone Se and 13 more 2024-01-05 N/A 6.3 MEDIUM
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
CVE-2021-38642 2 Apple, Microsoft 2 Iphone Os, Edge 2023-12-28 4.0 MEDIUM 6.1 MEDIUM
Microsoft Edge for iOS Spoofing Vulnerability
CVE-2022-46705 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-12-28 N/A 4.3 MEDIUM
A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing.
CVE-2022-46725 1 Apple 2 Ipados, Iphone Os 2023-12-27 N/A 4.3 MEDIUM
A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.4 and iPadOS 16.4. Visiting a malicious website may lead to address bar spoofing.
CVE-2023-40443 1 Apple 2 Ipados, Iphone Os 2023-12-22 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to gain root privileges.
CVE-2023-38605 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-22 N/A 3.3 LOW
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.
CVE-2023-41995 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-22 N/A 7.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40400 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-22 N/A 9.8 CRITICAL
This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code execution.
CVE-2023-40442 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-22 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information.
CVE-2023-40392 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-22 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information.
CVE-2023-6593 2 Apple, Devolutions 2 Iphone Os, Remote Desktop Manager 2023-12-15 N/A 9.8 CRITICAL
Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without restriction.
CVE-2023-42914 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-14 N/A 6.3 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to break out of its sandbox.
CVE-2023-42919 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-14 N/A 5.5 MEDIUM
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to access sensitive user data.
CVE-2023-42899 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-14 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. Processing an image may lead to arbitrary code execution.