Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3686 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42919 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.5 MEDIUM
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to access sensitive user data.
CVE-2023-41974 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 7.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-42922 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to read sensitive location information.
CVE-2023-42831 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to fingerprint the user.
CVE-2024-23212 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-42934 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 4.2 MEDIUM
An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app with root privileges may be able to access private information.
CVE-2023-45866 6 Apple, Bluproducts, Canonical and 3 more 16 Ipad Os, Iphone Os, Iphone Se and 13 more 2024-02-28 N/A 6.3 MEDIUM
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
CVE-2023-42941 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 4.8 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 17.2 and iPadOS 17.2. An attacker in a privileged network position may be able to perform a denial-of-service attack using crafted Bluetooth packets.
CVE-2024-23211 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved handling of user preferences. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A user's private browsing activity may be visible in Settings.
CVE-2022-43477 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2024-02-28 N/A 5.5 MEDIUM
Incomplete cleanup for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-43666 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2024-02-28 N/A 5.5 MEDIUM
Exposure of sensitive system information due to uncleared debug information for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-38131 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2024-02-28 N/A 6.5 MEDIUM
Improper input validationation for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access.
CVE-2023-42897 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 4.6 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 17.2 and iPadOS 17.2. An attacker with physical access may be able to use Siri to access sensitive user data.
CVE-2023-39411 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2024-02-28 N/A 4.4 MEDIUM
Improper input validationation for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.
CVE-2023-42866 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5, iOS 16.6 and iPadOS 16.6, tvOS 16.6, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2022-46299 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2024-02-28 N/A 5.5 MEDIUM
Insufficient control flow management for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-42914 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 6.3 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to break out of its sandbox.
CVE-2023-36860 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2024-02-28 N/A 8.8 HIGH
Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.
CVE-2023-40528 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 17, watchOS 10, macOS Sonoma 14, iOS 17 and iPadOS 17, macOS Ventura 13.6.4. An app may be able to bypass Privacy preferences.
CVE-2023-40437 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.5 MEDIUM
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information.