Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Ipados
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23217 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-03-13 N/A 3.3 LOW
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. An app may be able to bypass certain Privacy preferences.
CVE-2024-23203 1 Apple 3 Ipados, Iphone Os, Macos 2024-03-13 N/A 7.5 HIGH
The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.
CVE-2023-40394 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 3.3 LOW
The issue was addressed with improved validation of environment variables. This issue is fixed in iOS 16.6 and iPadOS 16.6. An app may be able to access sensitive user data.
CVE-2023-42888 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in iOS 16.7.5 and iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 and iPadOS 17.2. Processing a maliciously crafted image may result in disclosure of process memory.
CVE-2023-40385 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 6.5 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned on.
CVE-2023-28185 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 5.5 MEDIUM
An integer overflow was addressed through improved input validation. This issue is fixed in tvOS 16.4, macOS Big Sur 11.7.5, iOS 16.4 and iPadOS 16.4, watchOS 9.4, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4. An app may be able to cause a denial-of-service.
CVE-2023-40414 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 N/A 9.8 CRITICAL
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.
CVE-2023-38612 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 3.3 LOW
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data.
CVE-2023-38610 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 7.1 HIGH
A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to cause unexpected system termination or write kernel memory.
CVE-2024-23210 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 3.3 LOW
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to view a user's phone number in system logs.
CVE-2023-40438 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 5.5 MEDIUM
An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14, iOS 16.7 and iPadOS 16.7. An app may be able to access edited photos saved to a temporary directory.
CVE-2023-41069 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed by improving Face ID anti-spoofing models. This issue is fixed in iOS 17 and iPadOS 17. A 3D model constructed to look like the enrolled user may authenticate via Face ID.
CVE-2023-42869 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 7.5 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5. Multiple issues in libxml2.
CVE-2022-32919 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 4.7 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Visiting a website that frames malicious content may lead to UI spoofing.
CVE-2024-23207 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 5.5 MEDIUM
This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to access sensitive user data.
CVE-2023-42865 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.
CVE-2023-40439 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information.
CVE-2023-42830 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. An app may be able to read sensitive location information.
CVE-2024-23219 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 6.2 MEDIUM
The issue was addressed with improved authentication. This issue is fixed in iOS 17.3 and iPadOS 17.3. Stolen Device Protection may be unexpectedly disabled.
CVE-2023-42923 1 Apple 2 Ipados, Iphone Os 2024-02-28 N/A 5.3 MEDIUM
This issue was addressed through improved state management. This issue is fixed in iOS 17.2 and iPadOS 17.2. Private Browsing tabs may be accessed without authentication.