Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Ipados
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32408 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location information.
CVE-2023-32365 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 2.4 LOW
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, iOS 16.5 and iPadOS 16.5. Shake-to-undo may allow a deleted photo to be re-surfaced without authentication.
CVE-2022-46715 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 5.5 MEDIUM
A logic issue was addressed with improved checks. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to bypass certain Privacy preferences
CVE-2023-32415 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to read sensitive location information.
CVE-2023-23527 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. A user may gain access to protected parts of the file system.
CVE-2023-32411 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed with improved entitlements. This issue is fixed in tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.
CVE-2023-32402 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.
CVE-2023-27931 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.3, tvOS 16.4, watchOS 9.4. An app may be able to access user-sensitive data.
CVE-2023-27933 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 6.7 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app with root privileges may be able to execute arbitrary code with kernel privileges.
CVE-2023-23541 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. An app may be able to access information about a user’s contacts.
CVE-2022-46717 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 2.4 LOW
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.2 and iPadOS 16.2. A user with physical access to a locked Apple Watch may be able to view user photos via accessibility features
CVE-2022-32949 1 Apple 3 Ipados, Iphone Os, Tvos 2024-02-28 N/A 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, tvOS 16. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-26760 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 9.8 CRITICAL
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 15.5 and iPadOS 15.5. A malicious application may be able to elevate privileges.
CVE-2023-23519 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.5 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing an image may lead to a denial-of-service.
CVE-2023-23530 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 8.6 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.
CVE-2023-23500 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to leak sensitive kernel state.
CVE-2022-32784 1 Apple 3 Ipados, Iphone Os, Safari 2024-02-28 N/A 6.5 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in Safari 15.6, iOS 15.6 and iPadOS 15.6. Visiting a maliciously crafted website may leak sensitive data.
CVE-2023-23524 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.5 HIGH
A denial-of-service issue was addressed with improved input validation. This issue is fixed in tvOS 16.3.2, iOS 16.3.1 and iPadOS 16.3.1, watchOS 9.3.1, macOS Ventura 13.2.1. Processing a maliciously crafted certificate may lead to a denial-of-service.
CVE-2022-42826 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2023-23520 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.9 MEDIUM
A race condition was addressed with additional validation. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may be able to read arbitrary files as root.