Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Tvos
Total 1629 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23210 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-30 N/A 3.3 LOW
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to view a user's phone number in system logs.
CVE-2024-23212 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-30 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to execute arbitrary code with kernel privileges.
CVE-2024-23215 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-30 N/A 5.5 MEDIUM
An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to access user-sensitive data.
CVE-2024-23223 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-27 N/A 6.2 MEDIUM
A privacy issue was addressed with improved handling of files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to access sensitive user data.
CVE-2023-40528 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-26 N/A 5.5 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 17, watchOS 10, macOS Sonoma 14, iOS 17 and iPadOS 17, macOS Ventura 13.6.4. An app may be able to bypass Privacy preferences.
CVE-2023-28185 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-17 N/A 5.5 MEDIUM
An integer overflow was addressed through improved input validation. This issue is fixed in tvOS 16.4, macOS Big Sur 11.7.5, iOS 16.4 and iPadOS 16.4, watchOS 9.4, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4. An app may be able to cause a denial-of-service.
CVE-2023-42862 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-17 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.
CVE-2023-42865 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-17 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.
CVE-2023-42866 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-17 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5, iOS 16.6 and iPadOS 16.6, tvOS 16.6, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38611 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38600 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38599 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.
CVE-2023-38595 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38594 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38592 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-05 N/A 8.8 HIGH
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5. Processing web content may lead to arbitrary code execution.
CVE-2023-38572 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 7.5 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy.
CVE-2023-38133 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 6.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.
CVE-2023-37450 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-32393 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-01-05 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing web content may lead to arbitrary code execution.
CVE-2023-32373 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-01-05 N/A 8.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.