Page 11 of 1393 results (0.031 seconds)

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution A vulnerability was found in WebKitGTK. This security issue occurs when processing maliciously crafted web content that may lead to arbitrary code execution. This memory corruption issue was addressed with improved validation. • https://support.apple.com/en-us/HT213341 https://support.apple.com/en-us/HT213345 https://support.apple.com/en-us/HT213346 https://access.redhat.com/security/cve/CVE-2022-32885 https://bugzilla.redhat.com/show_bug.cgi?id=2236842 • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A flaw was found in the webkitgtk package. • https://support.apple.com/en-us/HT213720 https://support.apple.com/en-us/HT213721 https://support.apple.com/en-us/HT213722 https://support.apple.com/en-us/HT213723 https://access.redhat.com/security/cve/CVE-2023-28205 https://bugzilla.redhat.com/show_bug.cgi?id=2185724 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, tvOS 16.4, watchOS 9.4. Processing maliciously crafted web content may bypass Same Origin Policy. A vulnerability was found in WebKitGTK. This security issue occurs when processing maliciously crafted web content that may bypass the same-origin Policy. • https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213671 https://support.apple.com/en-us/HT213674 https://support.apple.com/en-us/HT213676 https://support.apple.com/en-us/HT213678 https://access.redhat.com/security/cve/CVE-2023-27932 https://bugzilla.redhat.com/show_bug.cgi?id=2236843 • CWE-942: Permissive Cross-domain Policy with Untrusted Domains •

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

The issue was addressed by removing origin information. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. A website may be able to track sensitive user information. A vulnerability was found in WebKitGTK. This security issue leads to tracking sensitive user information via a website. • https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213671 https://support.apple.com/en-us/HT213673 https://support.apple.com/en-us/HT213674 https://support.apple.com/en-us/HT213676 https://support.apple.com/en-us/HT213678 https://access.redhat.com/security/cve/CVE-2023-27954 https://bugzilla.redhat.com/show_bug.cgi?id=2236844 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing. A vulnerability was found in WebKitGTK. • http://www.openwall.com/lists/oss-security/2023/11/15/1 https://support.apple.com/en-us/HT213530 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213537 https://support.apple.com/kb/HT213531 https://support.apple.com/kb/HT213535 https://support.apple.com/kb/HT213536 https://support.apple.com/kb/HT213676 https://access.redhat.com/security/cve/CVE-2022-46705 https://bugzilla.redhat.com/show_bug.cgi?id=2271444 • CWE-20: Improper Input Validation •