Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Ipados
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40443 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to gain root privileges.
CVE-2023-38410 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A user may be able to elevate privileges.
CVE-2023-41977 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 4.3 MEDIUM
The issue was addressed with improved handling of caches. This issue is fixed in macOS Sonoma 14.1, iOS 16.7.2 and iPadOS 16.7.2. Visiting a malicious website may reveal browsing history.
CVE-2023-41232 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.7, iOS 17 and iPadOS 17, macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. An app may be able to disclose kernel memory.
CVE-2023-38596 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security.
CVE-2023-40442 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information.
CVE-2023-40420 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 6.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service.
CVE-2023-32361 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data.
CVE-2023-40429 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data.
CVE-2023-40424 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data.
CVE-2023-38606 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to modify sensitive kernel state. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.
CVE-2023-32359 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 7.5 HIGH
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver.
CVE-2023-32437 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 8.6 HIGH
The issue was addressed with improvements to the file handling protocol. This issue is fixed in iOS 16.6 and iPadOS 16.6. An app may be able to break out of its sandbox.
CVE-2023-38593 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to cause a denial-of-service.
CVE-2023-40427 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 3.3 LOW
The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.
CVE-2023-40392 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information.
CVE-2023-40432 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40412 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-48503 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 N/A 8.8 HIGH
The issue was addressed with improved bounds checks. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing web content may lead to arbitrary code execution.
CVE-2023-38590 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.6, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A remote user may be able to cause unexpected system termination or corrupt kernel memory.