CVE-2024-23296

Known exploited
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.
Max CVSS
7.8
EPSS Score
0.08%
Published
2024-03-05
Updated
2024-03-19
CISA KEV Added
2024-03-06
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, tvOS 17.4. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.06%
Published
2024-03-08
Updated
2024-03-14

CVE-2024-23225

Known exploited
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.
Max CVSS
7.8
EPSS Score
0.11%
Published
2024-03-05
Updated
2024-03-19
CISA KEV Added
2024-03-06
The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.07%
Published
2024-01-23
Updated
2024-01-30
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.06%
Published
2024-01-23
Updated
2024-01-30
The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.
Max CVSS
7.5
EPSS Score
0.10%
Published
2024-01-23
Updated
2024-03-13
The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.
Max CVSS
7.5
EPSS Score
0.09%
Published
2024-01-23
Updated
2024-03-13
This issue was addressed with improved checks This issue is fixed in iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. A remote attacker may be able to cause a denial-of-service.
Max CVSS
7.5
EPSS Score
0.04%
Published
2024-03-28
Updated
2024-04-08
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. Processing an image may lead to arbitrary code execution.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-12-12
Updated
2023-12-14
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.06%
Published
2024-01-10
Updated
2024-01-16
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.06%
Published
2024-01-10
Updated
2024-01-16
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5. Multiple issues in libxml2.
Max CVSS
7.5
EPSS Score
0.05%
Published
2024-01-10
Updated
2024-01-17
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An attacker may be able to access passkeys without authentication.
Max CVSS
7.5
EPSS Score
0.07%
Published
2023-10-25
Updated
2023-11-02
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-10-25
Updated
2023-11-02

CVE-2023-42824

Known exploited
The issue was addressed with improved checks. This issue is fixed in iOS 16.7.1 and iPadOS 16.7.1. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-10-04
Updated
2023-10-26
CISA KEV Added
2023-10-05
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-09-27
Updated
2023-12-22

CVE-2023-41992

Known exploited
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, macOS Ventura 13.6. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-09-21
Updated
2024-01-10
CISA KEV Added
2023-09-25

CVE-2023-41990

Known exploited
The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.
Max CVSS
7.8
EPSS Score
0.07%
Published
2023-09-12
Updated
2024-02-16
CISA KEV Added
2024-01-08
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.08%
Published
2023-09-27
Updated
2023-10-05
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.06%
Published
2024-01-10
Updated
2024-01-17
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-09-27
Updated
2023-10-05
A type confusion issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.7.5, macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.05%
Published
2024-01-10
Updated
2024-01-17
A use-after-free issue was addressed with improved memory management. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Ventura 13.6. An app may be able to execute arbitrary code with kernel privileges.
Max CVSS
7.8
EPSS Score
0.08%
Published
2023-09-27
Updated
2023-10-12
An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7. A user may be able to elevate privileges.
Max CVSS
7.8
EPSS Score
0.06%
Published
2023-09-27
Updated
2023-10-12

CVE-2023-41064

Known exploited
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Max CVSS
7.8
EPSS Score
0.33%
Published
2023-09-07
Updated
2023-09-22
CISA KEV Added
2023-09-11
671 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!