Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Macos
Total 3247 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42876 1 Apple 1 Macos 2024-01-12 N/A 7.1 HIGH
The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. Processing a file may lead to a denial-of-service or potentially disclose memory contents.
CVE-2023-42929 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access protected user data.
CVE-2023-42933 1 Apple 1 Macos 2024-01-12 N/A 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to gain elevated privileges.
CVE-2023-42826 1 Apple 1 Macos 2024-01-12 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing a file may lead to arbitrary code execution.
CVE-2023-41994 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
A logic issue was addressed with improved checks This issue is fixed in macOS Sonoma 14. A camera extension may be able to access the camera view from apps other than the app for which it was granted permission.
CVE-2023-41987 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data.
CVE-2023-40430 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access removable volumes without user consent.
CVE-2023-40411 1 Apple 1 Macos 2024-01-12 N/A 5.5 MEDIUM
This issue was addressed with improved data protection. This issue is fixed in macOS Sonoma 14. An app may be able to access user-sensitive data.
CVE-2023-41992 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-10 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, macOS Ventura 13.6. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
CVE-2023-41991 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-10 N/A 5.5 MEDIUM
A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
CVE-2023-38403 6 Apple, Debian, Es and 3 more 7 Macos, Debian Linux, Iperf3 and 4 more 2024-01-09 N/A 7.5 HIGH
iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.
CVE-2023-30774 2 Apple, Libtiff 2 Macos, Libtiff 2024-01-09 N/A 5.5 MEDIUM
A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values.
CVE-2023-40397 3 Apple, Webkitgtk, Wpewebkit 3 Macos, Webkitgtk, Wpe Webkit 2024-01-05 N/A 9.8 CRITICAL
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution.
CVE-2023-38611 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38600 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38599 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.
CVE-2023-38597 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38595 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38594 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38592 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-05 N/A 8.8 HIGH
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5. Processing web content may lead to arbitrary code execution.