Lucene search

K

Ipados Security Vulnerabilities

cve
cve

CVE-2023-23532

This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.6 and iPadOS 15.7.6. An app may be able to break out of its...

8.8CVSS

7.4AI Score

0.0004EPSS

2023-05-08 08:15 PM
71
cve
cve

CVE-2023-23527

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. A user may gain access to protected parts of the file...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-05-08 08:15 PM
55
cve
cve

CVE-2023-23494

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 16.4 and iPadOS 16.4. A user in a privileged network position may be able to cause a...

5.3CVSS

5.2AI Score

0.0004EPSS

2023-05-08 08:15 PM
57
cve
cve

CVE-2023-23528

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 16.4, iOS 16.4 and iPadOS 16.4. Processing a maliciously crafted Bluetooth packet may result in disclosure of process...

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-08 08:15 PM
48
cve
cve

CVE-2023-23523

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual...

3.3CVSS

4.9AI Score

0.0004EPSS

2023-05-08 08:15 PM
41
cve
cve

CVE-2023-23536

The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2023-05-08 08:15 PM
39
cve
cve

CVE-2023-23540

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.4, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2023-05-08 08:15 PM
70
cve
cve

CVE-2023-23541

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. An app may be able to access information about a user’s...

3.3CVSS

4.8AI Score

0.0004EPSS

2023-05-08 08:15 PM
247
cve
cve

CVE-2023-28205

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report.....

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-10 07:15 PM
576
In Wild
2
cve
cve

CVE-2023-28206

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1, iOS 15.7.5 and iPadOS 15.7.5, macOS Big Sur 11.7.6. An app may be able to execute arbitrary code with kernel privileges....

8.6CVSS

8.2AI Score

0.003EPSS

2023-04-10 07:15 PM
619
In Wild
1
cve
cve

CVE-2022-46717

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.2 and iPadOS 16.2. A user with physical access to a locked Apple Watch may be able to view user photos via accessibility...

2.4CVSS

3.9AI Score

0.0005EPSS

2023-04-10 07:15 PM
37
cve
cve

CVE-2023-23524

A denial-of-service issue was addressed with improved input validation. This issue is fixed in tvOS 16.3.2, iOS 16.3.1 and iPadOS 16.3.1, watchOS 9.3.1, macOS Ventura 13.2.1. Processing a maliciously crafted certificate may lead to a...

7.5CVSS

6.3AI Score

0.001EPSS

2023-02-27 08:15 PM
117
cve
cve

CVE-2023-23520

A race condition was addressed with additional validation. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may be able to read arbitrary files as...

5.9CVSS

5.9AI Score

0.002EPSS

2023-02-27 08:15 PM
169
cve
cve

CVE-2023-23517

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.004EPSS

2023-02-27 08:15 PM
334
cve
cve

CVE-2023-23511

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, tvOS 16.3, watchOS 9.3. An app may be able to bypass Privacy...

5.5CVSS

5.4AI Score

0.001EPSS

2023-02-27 08:15 PM
67
cve
cve

CVE-2023-23531

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated...

8.6CVSS

8AI Score

0.001EPSS

2023-02-27 08:15 PM
58
cve
cve

CVE-2023-23529

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this...

8.8CVSS

8.7AI Score

0.002EPSS

2023-02-27 08:15 PM
854
In Wild
cve
cve

CVE-2023-23514

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, macOS Big Sur 11.7.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-27 08:15 PM
163
cve
cve

CVE-2023-23518

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.004EPSS

2023-02-27 08:15 PM
331
cve
cve

CVE-2023-23530

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated...

8.6CVSS

8AI Score

0.001EPSS

2023-02-27 08:15 PM
146
cve
cve

CVE-2023-23519

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing an image may lead to a...

7.5CVSS

7AI Score

0.001EPSS

2023-02-27 08:15 PM
77
cve
cve

CVE-2023-23512

The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Visiting a website may lead to an app...

6.5CVSS

5.9AI Score

0.001EPSS

2023-02-27 08:15 PM
77
cve
cve

CVE-2023-23503

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to bypass Privacy...

5.5CVSS

5.3AI Score

0.001EPSS

2023-02-27 08:15 PM
86
cve
cve

CVE-2023-23500

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to leak sensitive kernel...

5.5CVSS

5.2AI Score

0.001EPSS

2023-02-27 08:15 PM
90
cve
cve

CVE-2023-23504

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.4AI Score

0.001EPSS

2023-02-27 08:15 PM
62
cve
cve

CVE-2023-23505

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3. An app may be able to access information about a user’s...

3.3CVSS

4.4AI Score

0.001EPSS

2023-02-27 08:15 PM
285
cve
cve

CVE-2023-23498

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.3 and iPadOS 15.7.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. The quoted original message may be selected from the wrong email when forwarding an email from an Exchange...

3.3CVSS

4.2AI Score

0.001EPSS

2023-02-27 08:15 PM
84
cve
cve

CVE-2023-23499

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to access user-sensitive...

5.5CVSS

5.7AI Score

0.001EPSS

2023-02-27 08:15 PM
321
cve
cve

CVE-2023-23496

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2, watchOS 9.3, iOS 15.7.2 and iPadOS 15.7.2, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.003EPSS

2023-02-27 08:15 PM
134
cve
cve

CVE-2023-23502

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, tvOS 16.3, watchOS 9.3. An app may be able to determine kernel memory...

5.5CVSS

5.4AI Score

0.001EPSS

2023-02-27 08:15 PM
59
cve
cve

CVE-2022-32784

The issue was addressed with improved UI handling. This issue is fixed in Safari 15.6, iOS 15.6 and iPadOS 15.6. Visiting a maliciously crafted website may leak sensitive...

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-27 08:15 PM
141
cve
cve

CVE-2022-26760

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 15.5 and iPadOS 15.5. A malicious application may be able to elevate...

9.8CVSS

7.8AI Score

0.002EPSS

2023-02-27 08:15 PM
59
2
cve
cve

CVE-2022-32949

This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, tvOS 16. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-27 08:15 PM
28
cve
cve

CVE-2022-32855

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6. A user may be able to view restricted content from the lock...

5.5CVSS

5AI Score

0.0004EPSS

2023-02-27 08:15 PM
44
cve
cve

CVE-2022-42844

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to break out of its...

8.6CVSS

7.4AI Score

0.001EPSS

2022-12-15 07:15 PM
51
cve
cve

CVE-2022-42850

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.5AI Score

0.001EPSS

2022-12-15 07:15 PM
50
cve
cve

CVE-2022-42846

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, iOS 15.7.2 and iPadOS 15.7.2. Parsing a maliciously crafted video file may lead to unexpected system...

5.5CVSS

5.9AI Score

0.001EPSS

2022-12-15 07:15 PM
53
cve
cve

CVE-2022-46702

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to disclose kernel...

5.5CVSS

4.9AI Score

0.001EPSS

2022-12-15 07:15 PM
48
cve
cve

CVE-2022-40304

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be...

7.8CVSS

8.5AI Score

0.001EPSS

2022-11-23 06:15 PM
226
3
cve
cve

CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation...

7.5CVSS

8.4AI Score

0.003EPSS

2022-11-23 12:15 AM
225
8
cve
cve

CVE-2022-32927

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. Joining a malicious Wi-Fi network may result in a denial-of-service of the Settings...

7.5CVSS

7.2AI Score

0.001EPSS

2022-11-01 08:15 PM
40
2
cve
cve

CVE-2022-32939

The issue was addressed with improved bounds checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-01 08:15 PM
42
6
cve
cve

CVE-2022-32932

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16, watchOS 9.1. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-01 08:15 PM
38
2
cve
cve

CVE-2022-32929

A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 15.7 and iPadOS 15.7, iOS 16.1 and iPadOS 16. An app may be able to access iOS...

5.5CVSS

5.8AI Score

0.001EPSS

2022-11-01 08:15 PM
38
2
cve
cve

CVE-2022-42817

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16, watchOS 9.1. Visiting a maliciously crafted website may leak sensitive...

6.5CVSS

6.3AI Score

0.002EPSS

2022-11-01 08:15 PM
161
cve
cve

CVE-2022-42827

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively...

7.8CVSS

7.5AI Score

0.001EPSS

2022-11-01 08:15 PM
687
In Wild
6
cve
cve

CVE-2022-32946

This issue was addressed with improved entitlements. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to record audio using a pair of connected...

5.5CVSS

5.1AI Score

0.001EPSS

2022-11-01 08:15 PM
65
6
cve
cve

CVE-2020-36521

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iCloud for Windows 11.4, iOS 14.0 and iPadOS 14.0, watchOS 7.0, tvOS 14.0, iCloud for Windows 7.21, iTunes for Windows 12.10.9. Processing a maliciously crafted tiff file may lead to a denial-of-service or...

7.1CVSS

7AI Score

0.001EPSS

2022-09-23 07:15 PM
43
14
cve
cve

CVE-2022-32886

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.7AI Score

0.003EPSS

2022-09-20 09:15 PM
103
13
cve
cve

CVE-2022-32912

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.006EPSS

2022-09-20 09:15 PM
74
9
Total number of security vulnerabilities864