CVE-2023-28198 – Apple Safari DFG Fixup Phase Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-28198
Processing web content may lead to arbitrary code execution. ... When processing web content, it may lead to arbitrary code execution. • http://www.openwall.com/lists/oss-security/2023/09/11/1 https://security.gentoo.org/glsa/202401-04 https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213676 https://access.redhat.com/security/cve/CVE-2023-28198 https://bugzilla.redhat.com/show_bug.cgi?id=2238943 • CWE-416: Use After Free •
CVE-2023-22277
https://notcve.org/view.php?id=CVE-2023-22277
By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. • https://jvn.jp/en/vu/JVNVU92877622 • CWE-416: Use After Free •
CVE-2023-22314
https://notcve.org/view.php?id=CVE-2023-22314
By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. • https://jvn.jp/en/vu/JVNVU92877622 • CWE-416: Use After Free •
CVE-2023-22317
https://notcve.org/view.php?id=CVE-2023-22317
By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur. • https://jvn.jp/en/vu/JVNVU92877622 • CWE-416: Use After Free •
CVE-2023-21411 – Non-sanitized user input could lead to arbitrary code execution during Access Control configuration in AXIS License Plate Verifier
https://notcve.org/view.php?id=CVE-2023-21411
User provided input is not sanitized in the “Settings > Access Control” configuration interface allowing for arbitrary code execution. • https://www.axis.com/dam/public/0b/1c/96/cve-2023-2140712-en-US-409778.pdf •