Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3686 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28208 1 Apple 3 Ipad Os, Iphone Os, Macos 2024-02-28 N/A 4.3 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may send a text from a secondary eSIM despite configuring a contact to use a primary eSIM.
CVE-2023-38572 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 N/A 7.5 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy.
CVE-2022-22655 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.5 MEDIUM
An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4. An app may be able to leak sensitive user information.
CVE-2023-32441 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40441 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 6.5 MEDIUM
A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service.
CVE-2023-38133 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 N/A 6.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.
CVE-2023-38599 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 N/A 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.
CVE-2023-40409 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40416 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 6.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. Processing an image may result in disclosure of process memory.
CVE-2023-38136 1 Apple 3 Ipad Os, Iphone Os, Watchos 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-40410 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to disclose kernel memory.
CVE-2023-40419 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to gain elevated privileges.
CVE-2023-42847 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 7.5 HIGH
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An attacker may be able to access passkeys without authentication.
CVE-2023-40443 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to gain root privileges.
CVE-2023-38410 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 7.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A user may be able to elevate privileges.
CVE-2023-41977 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 4.3 MEDIUM
The issue was addressed with improved handling of caches. This issue is fixed in macOS Sonoma 14.1, iOS 16.7.2 and iPadOS 16.7.2. Visiting a malicious website may reveal browsing history.
CVE-2023-41232 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.7, iOS 17 and iPadOS 17, macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. An app may be able to disclose kernel memory.
CVE-2023-38596 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security.
CVE-2023-40442 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information.
CVE-2023-40420 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 6.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service.