Lucene search

K

Webkitgtk Security Vulnerabilities

cve
cve

CVE-2022-30293

In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.

7.5CVSS

8.1AI Score

0.005EPSS

2022-05-06 05:15 AM
142
5
cve
cve

CVE-2022-32893

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have b...

8.8CVSS

8.8AI Score

0.008EPSS

2022-08-24 08:15 PM
954
In Wild
17
cve
cve

CVE-2023-2203

A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a...

8.8CVSS

8.9AI Score

0.003EPSS

2023-05-17 10:15 PM
48
cve
cve

CVE-2023-25358

A use-after-free vulnerability in WebCore::RenderLayer::addChild in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

8.8CVSS

8.6AI Score

0.005EPSS

2023-03-02 03:15 PM
70
cve
cve

CVE-2023-25360

A use-after-free vulnerability in WebCore::RenderLayer::renderer in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

8.8CVSS

8.6AI Score

0.004EPSS

2023-03-02 03:15 PM
57
cve
cve

CVE-2023-25361

A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

8.8CVSS

8.6AI Score

0.004EPSS

2023-03-02 04:15 PM
56
cve
cve

CVE-2023-25362

A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

8.8CVSS

8.6AI Score

0.004EPSS

2023-03-02 04:15 PM
55
cve
cve

CVE-2023-25363

A use-after-free vulnerability in WebCore::RenderLayer::updateDescendantDependentFlags in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

8.8CVSS

8.6AI Score

0.004EPSS

2023-03-02 04:15 PM
51
cve
cve

CVE-2023-28198

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.001EPSS

2023-08-14 11:15 PM
114
cve
cve

CVE-2023-28204

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this...

6.5CVSS

6.6AI Score

0.002EPSS

2023-06-23 06:15 PM
1579
In Wild
cve
cve

CVE-2023-32370

A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail.

5.3CVSS

5.8AI Score

0.001EPSS

2023-09-06 02:15 AM
100
cve
cve

CVE-2023-32373

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is awa...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-23 06:15 PM
1601
In Wild
cve
cve

CVE-2023-37450

The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

8.8CVSS

8.5AI Score

0.002EPSS

2023-07-27 12:15 AM
896
In Wild
cve
cve

CVE-2023-39928

A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.

8.8CVSS

9.3AI Score

0.001EPSS

2023-10-06 04:15 PM
39
cve
cve

CVE-2023-40397

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution.

9.8CVSS

8.6AI Score

0.002EPSS

2023-09-06 09:15 PM
127
cve
cve

CVE-2023-42916

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions...

6.5CVSS

6.7AI Score

0.003EPSS

2023-11-30 11:15 PM
171
In Wild
cve
cve

CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against ver...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-30 11:15 PM
179
In Wild
Total number of security vulnerabilities117