Lucene search

K

Ipados Security Vulnerabilities

cve
cve

CVE-2024-23250

An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. An app may be able to access Bluetooth-connected microphones without user...

5.7AI Score

0.0004EPSS

2024-03-08 02:15 AM
36
cve
cve

CVE-2024-23241

This issue was addressed through improved state management. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4. An app may be able to leak sensitive user...

5.8AI Score

0.0004EPSS

2024-03-08 02:15 AM
36
cve
cve

CVE-2024-23263

A logic issue was addressed with improved validation. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being...

5.9AI Score

0.0005EPSS

2024-03-08 02:15 AM
56
cve
cve

CVE-2024-23259

The issue was addressed with improved checks. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4. Processing web content may lead to a...

5.9AI Score

0.0004EPSS

2024-03-08 02:15 AM
35
cve
cve

CVE-2024-23246

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to break out of its...

6AI Score

0.0004EPSS

2024-03-08 02:15 AM
38
cve
cve

CVE-2023-28826

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, macOS Monterey 12.7.4, macOS Sonoma 14.1, macOS Ventura 13.6.5. An app may be able to access sensitive user...

5.5AI Score

0.0004EPSS

2024-03-08 02:15 AM
31
cve
cve

CVE-2024-23235

A race condition was addressed with additional validation. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to access user-sensitive...

5.8AI Score

0.0004EPSS

2024-03-08 02:15 AM
43
cve
cve

CVE-2024-23220

The issue was addressed with improved handling of caches. This issue is fixed in visionOS 1.1, iOS 17.4 and iPadOS 17.4. An app may be able to fingerprint the...

5.8AI Score

0.0004EPSS

2024-03-08 02:15 AM
38
cve
cve

CVE-2024-23231

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6. An app may be able to access user-sensitive...

5.7AI Score

0.0004EPSS

2024-03-08 02:15 AM
40
cve
cve

CVE-2024-23226

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. Processing web content may lead to arbitrary code...

7.2AI Score

0.0004EPSS

2024-03-08 02:15 AM
61
cve
cve

CVE-2024-23205

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An app may be able to access sensitive user...

5.5AI Score

0.0004EPSS

2024-03-08 02:15 AM
45
cve
cve

CVE-2024-0258

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. An app may be able to execute arbitrary code out of its sandbox or with certain elevated...

7.3AI Score

0.0004EPSS

2024-03-08 02:15 AM
38
cve
cve

CVE-2024-23201

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.7.4, watchOS 10.3, tvOS 17.3, macOS Ventura 13.6.5, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3. An app may be able to cause a...

5.8AI Score

0.0004EPSS

2024-03-08 02:15 AM
41
cve
cve

CVE-2024-23243

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 17.4 and iPadOS 17.4. An app may be able to read sensitive location...

5.9AI Score

0.0004EPSS

2024-03-05 08:16 PM
43
cve
cve

CVE-2024-23225

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue...

7.8CVSS

6.4AI Score

0.002EPSS

2024-03-05 08:16 PM
98
In Wild
cve
cve

CVE-2024-23296

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been...

7.8CVSS

6.4AI Score

0.001EPSS

2024-03-05 08:16 PM
75
In Wild
cve
cve

CVE-2024-23256

A logic issue was addressed with improved state management. This issue is fixed in iOS 17.4 and iPadOS 17.4. A user's locked tabs may be briefly visible while switching tab groups when Locked Private Browsing is...

6.1AI Score

0.0004EPSS

2024-03-05 08:16 PM
33
cve
cve

CVE-2023-42946

This issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to leak sensitive user...

5.5AI Score

0.0004EPSS

2024-02-21 07:15 AM
2278
cve
cve

CVE-2023-42953

A permissions issue was addressed with additional restrictions. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user...

5.6AI Score

0.0004EPSS

2024-02-21 07:15 AM
2298
cve
cve

CVE-2023-42951

The issue was addressed with improved handling of caches. This issue is fixed in iOS 17.1 and iPadOS 17.1. A user may be unable to delete browsing history...

5.9AI Score

0.0004EPSS

2024-02-21 07:15 AM
2319
cve
cve

CVE-2023-42952

The issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.3, macOS Sonoma 14.1, macOS Monterey 12.7.1. An app with root privileges may be able to access private...

5.7AI Score

0.0004EPSS

2024-02-21 07:15 AM
2291
cve
cve

CVE-2023-42878

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user...

5.5AI Score

0.0004EPSS

2024-02-21 07:15 AM
2278
cve
cve

CVE-2023-42942

This issue was addressed with improved handling of symlinks. This issue is fixed in watchOS 10.1, macOS Sonoma 14.1, tvOS 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.1. A malicious app may be able to gain root...

6AI Score

0.0004EPSS

2024-02-21 07:15 AM
2275
cve
cve

CVE-2023-42928

The issue was addressed with improved bounds checks. This issue is fixed in iOS 17.1 and iPadOS 17.1. An app may be able to gain elevated...

6.2AI Score

0.0004EPSS

2024-02-21 07:15 AM
2274
cve
cve

CVE-2023-42939

A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1. A user's private browsing activity may be unexpectedly saved in the App Privacy...

6AI Score

0.0004EPSS

2024-02-21 07:15 AM
2292
cve
cve

CVE-2023-42873

The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14.1, tvOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.1. An app may be able to execute arbitrary code with kernel...

7AI Score

0.0004EPSS

2024-02-21 07:15 AM
2287
cve
cve

CVE-2023-42848

The issue was addressed with improved bounds checks. This issue is fixed in watchOS 10.1, macOS Sonoma 14.1, tvOS 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.1. Processing a maliciously crafted image may lead to heap...

5.8AI Score

0.0004EPSS

2024-02-21 07:15 AM
2293
cve
cve

CVE-2023-42855

This issue was addressed with improved state management. This issue is fixed in iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to silently persist an Apple ID on an erased...

5.1AI Score

0.0004EPSS

2024-02-21 07:15 AM
2289
cve
cve

CVE-2023-42836

A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.3, macOS Sonoma 14.1, macOS Monterey 12.7.2. An attacker may be able to access connected network volumes mounted in the home...

5.7AI Score

0.0004EPSS

2024-02-21 07:15 AM
2316
cve
cve

CVE-2023-42839

This issue was addressed with improved state management. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user...

5.5AI Score

0.0004EPSS

2024-02-21 07:15 AM
2289
cve
cve

CVE-2023-42843

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, Safari 17.1, macOS Sonoma 14.1. Visiting a malicious website may lead to address bar...

5.6AI Score

0.0004EPSS

2024-02-21 07:15 AM
2329
cve
cve

CVE-2023-42823

The issue was resolved by sanitizing logging This issue is fixed in watchOS 10.1, macOS Sonoma 14.1, tvOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.1. An app may be able to access user-sensitive...

6AI Score

0.0004EPSS

2024-02-21 07:15 AM
2288
cve
cve

CVE-2023-42834

A privacy issue was addressed with improved handling of files. This issue is fixed in watchOS 10.1, macOS Sonoma 14.1, macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user...

5.5AI Score

0.0004EPSS

2024-02-21 07:15 AM
2266
cve
cve

CVE-2024-23213

The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. Processing web content may lead to arbitrary code...

8.8CVSS

7.1AI Score

0.001EPSS

2024-01-23 01:15 AM
56
cve
cve

CVE-2024-23212

The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.1AI Score

0.001EPSS

2024-01-23 01:15 AM
43
cve
cve

CVE-2024-23219

The issue was addressed with improved authentication. This issue is fixed in iOS 17.3 and iPadOS 17.3. Stolen Device Protection may be unexpectedly...

6.2CVSS

6AI Score

0.0004EPSS

2024-01-23 01:15 AM
21
cve
cve

CVE-2024-23222

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, tvOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been...

8.8CVSS

8.5AI Score

0.001EPSS

2024-01-23 01:15 AM
291
In Wild
cve
cve

CVE-2024-23217

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. An app may be able to bypass certain Privacy...

3.3CVSS

5.6AI Score

0.001EPSS

2024-01-23 01:15 AM
24
cve
cve

CVE-2024-23215

An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to access user-sensitive...

5.5CVSS

5.6AI Score

0.001EPSS

2024-01-23 01:15 AM
22
cve
cve

CVE-2024-23214

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, iOS 17.3 and iPadOS 17.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

7.7AI Score

0.001EPSS

2024-01-23 01:15 AM
29
cve
cve

CVE-2024-23210

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to view a user's phone number in system...

3.3CVSS

5.5AI Score

0.001EPSS

2024-01-23 01:15 AM
23
cve
cve

CVE-2024-23211

A privacy issue was addressed with improved handling of user preferences. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A user's private browsing activity may be visible in...

3.3CVSS

5.7AI Score

0.001EPSS

2024-01-23 01:15 AM
29
cve
cve

CVE-2024-23218

A timing side-channel issue was addressed with improvements to constant-time computation in cryptographic functions. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An attacker may be able to decrypt legacy RSA PKCS#1 v1.5 ciphertexts without having the....

5.9CVSS

5.8AI Score

0.001EPSS

2024-01-23 01:15 AM
29
cve
cve

CVE-2024-23223

A privacy issue was addressed with improved handling of files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to access sensitive user...

6.2CVSS

5.5AI Score

0.001EPSS

2024-01-23 01:15 AM
31
cve
cve

CVE-2024-23204

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the...

7.5CVSS

5.7AI Score

0.001EPSS

2024-01-23 01:15 AM
32
cve
cve

CVE-2023-42937

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.7.5 and iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 and iPadOS 17.2. An app may be able to access sensitive user...

5.5CVSS

5.5AI Score

0.001EPSS

2024-01-23 01:15 AM
29
cve
cve

CVE-2024-23203

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the...

7.5CVSS

5.7AI Score

0.001EPSS

2024-01-23 01:15 AM
29
cve
cve

CVE-2024-23207

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to access sensitive user...

5.5CVSS

5.5AI Score

0.001EPSS

2024-01-23 01:15 AM
30
cve
cve

CVE-2024-23208

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.1AI Score

0.001EPSS

2024-01-23 01:15 AM
47
cve
cve

CVE-2024-23206

An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the...

6.5CVSS

5.6AI Score

0.001EPSS

2024-01-23 01:15 AM
42
Total number of security vulnerabilities864