Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Macos
Total 3247 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40383 1 Apple 1 Macos 2024-01-18 N/A 3.3 LOW
A path handling issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data.
CVE-2023-40385 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-01-18 N/A 6.5 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned on.
CVE-2023-28185 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-17 N/A 5.5 MEDIUM
An integer overflow was addressed through improved input validation. This issue is fixed in tvOS 16.4, macOS Big Sur 11.7.5, iOS 16.4 and iPadOS 16.4, watchOS 9.4, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4. An app may be able to cause a denial-of-service.
CVE-2023-42828 1 Apple 1 Macos 2024-01-17 N/A 7.8 HIGH
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.5. An app may be able to gain root privileges.
CVE-2023-42832 1 Apple 1 Macos 2024-01-17 N/A 7.0 HIGH
A race condition was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to gain root privileges.
CVE-2023-42829 1 Apple 1 Macos 2024-01-17 N/A 5.5 MEDIUM
The issue was addressed with additional restrictions on the observability of app states. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to access SSH passphrases.
CVE-2023-41075 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-17 N/A 7.8 HIGH
A type confusion issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.7.5, macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-42830 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-17 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. An app may be able to read sensitive location information.
CVE-2023-42862 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-17 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.
CVE-2023-42831 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-17 N/A 5.5 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to fingerprint the user.
CVE-2023-42865 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-17 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.
CVE-2023-42866 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-17 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5, iOS 16.6 and iPadOS 16.6, tvOS 16.6, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-40439 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-17 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information.
CVE-2023-40437 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-17 N/A 5.5 MEDIUM
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information.
CVE-2023-40433 1 Apple 1 Macos 2024-01-17 N/A 5.5 MEDIUM
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may bypass Gatekeeper checks.
CVE-2023-40393 1 Apple 1 Macos 2024-01-17 N/A 7.5 HIGH
An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. Photos in the Hidden Photos Album may be viewed without authentication.
CVE-2022-32919 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-17 N/A 4.7 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Visiting a website that frames malicious content may lead to UI spoofing.
CVE-2023-42869 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-17 N/A 7.5 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5. Multiple issues in libxml2.
CVE-2022-32931 1 Apple 1 Macos 2024-01-17 N/A 5.5 MEDIUM
This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. An app with root privileges may be able to access private information.
CVE-2022-42839 1 Apple 3 Ipados, Iphone Os, Macos 2024-01-17 N/A 3.3 LOW
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to read sensitive location information.