Lucene search

K

Ipados Security Vulnerabilities

cve
cve

CVE-2023-40438

An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14, iOS 16.7 and iPadOS 16.7. An app may be able to access edited photos saved to a temporary...

5.5CVSS

4.8AI Score

0.001EPSS

2024-01-10 10:15 PM
15
cve
cve

CVE-2023-40385

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-10 10:15 PM
15
cve
cve

CVE-2023-38612

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user...

3.3CVSS

4AI Score

0.0005EPSS

2024-01-10 10:15 PM
20
cve
cve

CVE-2023-32424

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.4 and iPadOS 16.4, watchOS 9.4. An attacker that has already achieved kernel code execution may be able to bypass kernel memory...

5.5CVSS

4.8AI Score

0.0005EPSS

2024-01-10 10:15 PM
23
cve
cve

CVE-2023-40529

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 17 and iPadOS 17. A person with physical access to a device may be able to use VoiceOver to access private calendar...

2.4CVSS

2.2AI Score

0.0004EPSS

2024-01-10 10:15 PM
21
cve
cve

CVE-2023-38610

A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to cause unexpected system termination or write kernel...

7.1CVSS

6.6AI Score

0.0004EPSS

2024-01-10 10:15 PM
16
cve
cve

CVE-2023-40437

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location...

5.5CVSS

4.9AI Score

0.001EPSS

2024-01-10 10:15 PM
19
cve
cve

CVE-2022-32919

The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Visiting a website that frames malicious content may lead to UI...

4.7CVSS

5AI Score

0.0005EPSS

2024-01-10 10:15 PM
38
cve
cve

CVE-2023-28185

An integer overflow was addressed through improved input validation. This issue is fixed in tvOS 16.4, macOS Big Sur 11.7.5, iOS 16.4 and iPadOS 16.4, watchOS 9.4, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4. An app may be able to cause a...

5.5CVSS

6.2AI Score

0.0005EPSS

2024-01-10 10:15 PM
23
cve
cve

CVE-2023-32366

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.7.5, macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4. Processing a font file may lead to arbitrary code...

7.8CVSS

8.1AI Score

0.001EPSS

2024-01-10 10:15 PM
22
cve
cve

CVE-2022-42839

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to read sensitive location...

3.3CVSS

3.6AI Score

0.0004EPSS

2024-01-10 10:15 PM
26
cve
cve

CVE-2022-46710

A logic issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Location data may be shared via iCloud links even if Location metadata is disabled via the Share...

5.5CVSS

5AI Score

0.001EPSS

2024-01-10 10:15 PM
25
cve
cve

CVE-2022-48618

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.1, watchOS 9.2, iOS 16.2 and iPadOS 16.2, tvOS 16.2. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Apple is aware of a report that this issue may have been...

7CVSS

6.3AI Score

0.002EPSS

2024-01-09 06:15 PM
62
In Wild
cve
cve

CVE-2023-42923

This issue was addressed through improved state management. This issue is fixed in iOS 17.2 and iPadOS 17.2. Private Browsing tabs may be accessed without...

5.3CVSS

4.5AI Score

0.0005EPSS

2023-12-12 01:15 AM
20
cve
cve

CVE-2023-42914

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to break out of its...

6.3CVSS

5.8AI Score

0.001EPSS

2023-12-12 01:15 AM
28
cve
cve

CVE-2023-42922

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to read sensitive location...

5.5CVSS

5AI Score

0.001EPSS

2023-12-12 01:15 AM
37
cve
cve

CVE-2023-42919

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to access sensitive user...

5.5CVSS

5.1AI Score

0.001EPSS

2023-12-12 01:15 AM
28
cve
cve

CVE-2023-42883

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. Processing an image may lead to a...

5.5CVSS

5.7AI Score

0.001EPSS

2023-12-12 01:15 AM
47
cve
cve

CVE-2023-42884

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. An app may be able to disclose kernel...

5.5CVSS

5.2AI Score

0.001EPSS

2023-12-12 01:15 AM
41
cve
cve

CVE-2023-42899

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. Processing an image may lead to arbitrary code...

7.8CVSS

7.5AI Score

0.001EPSS

2023-12-12 01:15 AM
39
cve
cve

CVE-2023-42897

The issue was addressed with improved checks. This issue is fixed in iOS 17.2 and iPadOS 17.2. An attacker with physical access may be able to use Siri to access sensitive user...

4.6CVSS

3.1AI Score

0.001EPSS

2023-12-12 01:15 AM
27
cve
cve

CVE-2023-42890

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.002EPSS

2023-12-12 01:15 AM
53
cve
cve

CVE-2023-42898

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing an image may lead to arbitrary code...

5.5CVSS

6AI Score

0.001EPSS

2023-12-12 01:15 AM
28
cve
cve

CVE-2023-40446

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing maliciously crafted input may lead to arbitrary code execution in user-installed...

7.8CVSS

7.2AI Score

0.001EPSS

2023-12-12 01:15 AM
104
cve
cve

CVE-2023-42916

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against...

6.5CVSS

6.7AI Score

0.003EPSS

2023-11-30 11:15 PM
170
In Wild
cve
cve

CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-30 11:15 PM
179
In Wild
cve
cve

CVE-2023-42846

This issue was addressed by removing the vulnerable code. This issue is fixed in watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, tvOS 17.1, iOS 17.1 and iPadOS 17.1. A device may be passively tracked by its Wi-Fi MAC...

5.3CVSS

4.5AI Score

0.001EPSS

2023-10-25 07:15 PM
46
cve
cve

CVE-2023-42849

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An attacker that has already achieved kernel code execution may be able to bypass...

6.5CVSS

6.1AI Score

0.001EPSS

2023-10-25 07:15 PM
231
cve
cve

CVE-2023-41982

This issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to use Siri to access sensitive user...

4.6CVSS

4.7AI Score

0.001EPSS

2023-10-25 07:15 PM
222
cve
cve

CVE-2023-41983

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, Safari 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing web content may lead to a...

6.5CVSS

6.2AI Score

0.001EPSS

2023-10-25 07:15 PM
245
cve
cve

CVE-2023-42852

A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.001EPSS

2023-10-25 07:15 PM
242
cve
cve

CVE-2023-42845

An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. Photos in the Hidden Photos Album may be viewed without...

5.3CVSS

4.8AI Score

0.001EPSS

2023-10-25 07:15 PM
218
cve
cve

CVE-2023-42847

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An attacker may be able to access passkeys without...

7.5CVSS

6.6AI Score

0.001EPSS

2023-10-25 07:15 PM
224
cve
cve

CVE-2023-42857

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user...

3.3CVSS

3.5AI Score

0.0005EPSS

2023-10-25 07:15 PM
220
cve
cve

CVE-2023-41977

The issue was addressed with improved handling of caches. This issue is fixed in macOS Sonoma 14.1, iOS 16.7.2 and iPadOS 16.7.2. Visiting a malicious website may reveal browsing...

4.3CVSS

4.8AI Score

0.001EPSS

2023-10-25 07:15 PM
214
cve
cve

CVE-2023-41997

This issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to use Siri to access sensitive user...

4.6CVSS

4.7AI Score

0.001EPSS

2023-10-25 07:15 PM
216
cve
cve

CVE-2023-42841

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.2AI Score

0.001EPSS

2023-10-25 07:15 PM
233
cve
cve

CVE-2023-41988

This issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 17.1 and iPadOS 17.1. An attacker with physical access may be able to use Siri to access sensitive user...

6.8CVSS

6AI Score

0.001EPSS

2023-10-25 07:15 PM
210
cve
cve

CVE-2023-40408

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Hide My Email may be deactivated...

5.3CVSS

4.7AI Score

0.001EPSS

2023-10-25 07:15 PM
280
cve
cve

CVE-2023-40447

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code...

8.8CVSS

8.2AI Score

0.001EPSS

2023-10-25 07:15 PM
234
cve
cve

CVE-2023-40413

The issue was addressed with improved handling of caches. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to read sensitive location...

5.5CVSS

4.9AI Score

0.001EPSS

2023-10-25 07:15 PM
225
cve
cve

CVE-2023-41254

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to access sensitive user...

5.5CVSS

5AI Score

0.001EPSS

2023-10-25 07:15 PM
232
cve
cve

CVE-2023-40416

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. Processing an image may result in disclosure of process...

6.5CVSS

5.7AI Score

0.002EPSS

2023-10-25 07:15 PM
226
cve
cve

CVE-2023-41976

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.005EPSS

2023-10-25 07:15 PM
226
cve
cve

CVE-2023-41072

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user...

5.5CVSS

4.7AI Score

0.001EPSS

2023-10-25 07:15 PM
236
cve
cve

CVE-2023-40423

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.2AI Score

0.001EPSS

2023-10-25 07:15 PM
229
cve
cve

CVE-2023-40449

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to cause a...

5.5CVSS

5.1AI Score

0.001EPSS

2023-10-25 07:15 PM
218
cve
cve

CVE-2023-32359

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by...

7.5CVSS

6.9AI Score

0.001EPSS

2023-10-25 07:15 PM
38
cve
cve

CVE-2023-40445

The issue was addressed with improved UI handling. This issue is fixed in iOS 17.1 and iPadOS 17.1. A device may persistently fail to...

7.5CVSS

6.3AI Score

0.001EPSS

2023-10-25 07:15 PM
21
cve
cve

CVE-2023-42824

The issue was addressed with improved checks. This issue is fixed in iOS 16.7.1 and iPadOS 16.7.1. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS...

7.8CVSS

6.7AI Score

0.001EPSS

2023-10-04 07:15 PM
242
In Wild
Total number of security vulnerabilities1285