Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3596 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38570 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-12-10 N/A 7.8 HIGH
Access of memory location after end of buffer for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-22285 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-12-10 N/A 7.5 HIGH
Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2023-36860 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-12-10 N/A 8.8 HIGH
Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.
CVE-2022-46301 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-12-10 N/A 4.4 MEDIUM
Improper Initialization for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-43666 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-12-10 N/A 5.5 MEDIUM
Exposure of sensitive system information due to uncleared debug information for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-46646 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-12-10 N/A 5.5 MEDIUM
Exposure of sensitive information to an unauthorized actor for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-45109 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-12-10 N/A 5.5 MEDIUM
Improper initialization for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-45469 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-12-10 N/A 7.8 HIGH
Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-38136 1 Apple 3 Ipad Os, Iphone Os, Watchos 2023-12-10 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-32432 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to access user-sensitive data.
CVE-2023-40432 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-41977 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 4.3 MEDIUM
The issue was addressed with improved handling of caches. This issue is fixed in macOS Sonoma 14.1, iOS 16.7.2 and iPadOS 16.7.2. Visiting a malicious website may reveal browsing history.
CVE-2023-38603 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 7.5 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A remote user may be able to cause a denial-of-service.
CVE-2023-41064 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2022-48503 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-12-10 N/A 8.8 HIGH
The issue was addressed with improved bounds checks. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing web content may lead to arbitrary code execution.
CVE-2023-32428 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.8 HIGH
This issue was addressed with improved file handling. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain root privileges.
CVE-2023-41986 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to modify protected parts of the file system.
CVE-2023-41072 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 5.5 MEDIUM
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data.
CVE-2023-41982 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 N/A 4.6 MEDIUM
This issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to use Siri to access sensitive user data.
CVE-2023-40427 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 3.3 LOW
The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.