Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3686 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40446 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing maliciously crafted input may lead to arbitrary code execution in user-installed apps.
CVE-2023-28198 3 Apple, Webkitgtk, Wpewebkit 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 8.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.
CVE-2023-32416 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 5.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to read sensitive location information.
CVE-2023-41981 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 4.4 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.
CVE-2023-38261 1 Apple 3 Ipad Os, Iphone Os, Macos 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40417 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.4 MEDIUM
A window management issue was addressed with improved state management. This issue is fixed in Safari 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Visiting a website that frames malicious content may lead to UI spoofing.
CVE-2023-40413 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved handling of caches. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to read sensitive location information.
CVE-2023-42824 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.7.1 and iPadOS 16.7.1. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6.
CVE-2023-41065 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to read sensitive location information.
CVE-2023-32734 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-41174 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-37285 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 9.8 CRITICAL
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-38424 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40395 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 3.3 LOW
The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts.
CVE-2023-38597 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution.
CVE-2023-35984 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 4.3 MEDIUM
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write.
CVE-2023-32433 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40447 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution.
CVE-2023-35990 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 3.3 LOW
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.
CVE-2022-46724 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 2.4 LOW
This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 16.4 and iPadOS 16.4. A person with physical access to an iOS device may be able to view the last image used in Magnifier from the lock screen.