Lucene search

K

Ios Security Vulnerabilities

cve
cve

CVE-2023-40431

The issue was addressed with improved memory handling. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7AI Score

0.001EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2023-40429

A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-27 03:19 PM
35
cve
cve

CVE-2023-40427

The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location...

3.3CVSS

3.9AI Score

0.001EPSS

2023-09-27 03:19 PM
57
cve
cve

CVE-2023-40428

The issue was addressed with improved handling of caches. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to access sensitive user...

5.5CVSS

4.2AI Score

0.001EPSS

2023-09-27 03:19 PM
14
cve
cve

CVE-2023-40424

The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-27 03:19 PM
36
cve
cve

CVE-2023-40412

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7AI Score

0.001EPSS

2023-09-27 03:19 PM
25
cve
cve

CVE-2023-40417

A window management issue was addressed with improved state management. This issue is fixed in Safari 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Visiting a website that frames malicious content may lead to UI...

5.4CVSS

5.8AI Score

0.001EPSS

2023-09-27 03:19 PM
41
cve
cve

CVE-2023-40419

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to gain elevated...

7.8CVSS

6.6AI Score

0.001EPSS

2023-09-27 03:19 PM
26
cve
cve

CVE-2023-40420

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a...

6.5CVSS

5.8AI Score

0.001EPSS

2023-09-27 03:19 PM
35
cve
cve

CVE-2023-40403

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may disclose sensitive...

6.5CVSS

5.8AI Score

0.001EPSS

2023-09-27 03:19 PM
40
cve
cve

CVE-2023-40409

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7AI Score

0.001EPSS

2023-09-27 03:19 PM
26
cve
cve

CVE-2023-40410

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to disclose kernel...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-27 03:19 PM
38
cve
cve

CVE-2023-40400

This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code...

9.8CVSS

8.7AI Score

0.005EPSS

2023-09-27 03:19 PM
45
cve
cve

CVE-2023-40399

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to disclose kernel...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-27 03:19 PM
35
cve
cve

CVE-2023-40395

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access...

3.3CVSS

4AI Score

0.001EPSS

2023-09-27 03:19 PM
40
cve
cve

CVE-2023-40391

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14, Xcode 15. An app may be able to disclose kernel...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-27 03:19 PM
59
cve
cve

CVE-2023-40384

A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location...

3.3CVSS

3.7AI Score

0.0005EPSS

2023-09-27 03:19 PM
41
cve
cve

CVE-2023-39434

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code...

8.8CVSS

8.7AI Score

0.002EPSS

2023-09-27 03:18 PM
57
cve
cve

CVE-2023-38596

The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport...

5.5CVSS

5.1AI Score

0.001EPSS

2023-09-27 03:18 PM
31
cve
cve

CVE-2023-32361

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive...

5.5CVSS

5AI Score

0.001EPSS

2023-09-27 03:18 PM
28
cve
cve

CVE-2023-35074

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 03:18 PM
42
cve
cve

CVE-2023-35990

The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has...

3.3CVSS

3.7AI Score

0.001EPSS

2023-09-27 03:18 PM
23
cve
cve

CVE-2023-32396

This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated...

7.8CVSS

7AI Score

0.001EPSS

2023-09-27 03:18 PM
35
cve
cve

CVE-2023-35984

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds...

4.3CVSS

4AI Score

0.001EPSS

2023-09-27 03:18 PM
21
cve
cve

CVE-2023-41992

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, macOS Ventura 13.6. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS...

7.8CVSS

7.1AI Score

0.001EPSS

2023-09-21 07:15 PM
228
In Wild
cve
cve

CVE-2023-41991

A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS...

5.5CVSS

6.3AI Score

0.017EPSS

2023-09-21 07:15 PM
240
In Wild
cve
cve

CVE-2023-20135

A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO...

7CVSS

7AI Score

0.0004EPSS

2023-09-13 05:15 PM
34
cve
cve

CVE-2023-20233

A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of invalid continuity check messages...

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-13 05:15 PM
28
cve
cve

CVE-2023-20190

A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range....

5.8CVSS

5.3AI Score

0.001EPSS

2023-09-13 05:15 PM
30
cve
cve

CVE-2023-20191

A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incomplete support for this feature. An attacker could exploit...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-13 05:15 PM
31
cve
cve

CVE-2023-20236

A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating.....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-13 05:15 PM
31
cve
cve

CVE-2023-40442

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location...

3.3CVSS

4.1AI Score

0.0005EPSS

2023-09-12 12:15 AM
42
cve
cve

CVE-2023-41990

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is...

7.8CVSS

7.9AI Score

0.001EPSS

2023-09-12 12:15 AM
127
In Wild
cve
cve

CVE-2023-41061

A validation issue was addressed with improved logic. This issue is fixed in watchOS 9.6.2, iOS 16.6.1 and iPadOS 16.6.1. A maliciously crafted attachment may result in arbitrary code execution. Apple is aware of a report that this issue may have been actively...

7.8CVSS

6.6AI Score

0.001EPSS

2023-09-07 06:15 PM
252
In Wild
cve
cve

CVE-2023-41064

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution....

7.8CVSS

7.1AI Score

0.003EPSS

2023-09-07 06:15 PM
268
In Wild
cve
cve

CVE-2023-34352

A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An attacker may be able to leak user account...

5.3CVSS

4.8AI Score

0.001EPSS

2023-09-06 02:15 AM
21
cve
cve

CVE-2023-32432

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to access user-sensitive...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-06 02:15 AM
23
cve
cve

CVE-2023-32438

This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in tvOS 16.3, macOS Ventura 13.2, watchOS 9.3, iOS 16.3 and iPadOS 16.3. An app may be able to bypass Privacy...

5.5CVSS

5AI Score

0.001EPSS

2023-09-06 02:15 AM
24
cve
cve

CVE-2023-32428

This issue was addressed with improved file handling. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain root...

7.8CVSS

7.3AI Score

0.001EPSS

2023-09-06 02:15 AM
18
cve
cve

CVE-2023-32425

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain elevated...

7.8CVSS

6.6AI Score

0.001EPSS

2023-09-06 02:15 AM
17
cve
cve

CVE-2023-28208

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may send a text from a secondary eSIM despite configuring a contact to use a primary...

4.3CVSS

4.1AI Score

0.0004EPSS

2023-09-06 02:15 AM
16
cve
cve

CVE-2023-40530

Improper authorization in handler for custom URL scheme issue in 'Skylark' App for Android 6.2.13 and earlier and 'Skylark' App for iOS 6.2.13 and earlier allows an attacker to lead a user to access an arbitrary website via another application installed on the user's...

4.7CVSS

4.5AI Score

0.001EPSS

2023-08-25 04:15 AM
22
cve
cve

CVE-2023-32358

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code...

8.8CVSS

8.2AI Score

0.002EPSS

2023-08-14 11:15 PM
40
cve
cve

CVE-2022-48503

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing web content may lead to arbitrary code...

8.8CVSS

8.2AI Score

0.001EPSS

2023-08-14 11:15 PM
318
cve
cve

CVE-2022-46724

This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 16.4 and iPadOS 16.4. A person with physical access to an iOS device may be able to view the last image used in Magnifier from the lock...

2.4CVSS

2.5AI Score

0.0004EPSS

2023-08-14 11:15 PM
22
cve
cve

CVE-2023-28198

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.001EPSS

2023-08-14 11:15 PM
114
cve
cve

CVE-2022-46725

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.4 and iPadOS 16.4. Visiting a malicious website may lead to address bar...

4.3CVSS

4.8AI Score

0.0005EPSS

2023-08-14 11:15 PM
36
cve
cve

CVE-2022-22655

An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4. An app may be able to leak sensitive user...

5.5CVSS

4.2AI Score

0.001EPSS

2023-08-14 11:15 PM
27
cve
cve

CVE-2023-29328

Microsoft Teams Remote Code Execution...

8.8CVSS

9.2AI Score

0.026EPSS

2023-08-08 06:15 PM
107
cve
cve

CVE-2023-29330

Microsoft Teams Remote Code Execution...

8.8CVSS

9.2AI Score

0.026EPSS

2023-08-08 06:15 PM
154
Total number of security vulnerabilities2749