Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Safari
Total 1443 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42867 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 N/A 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32833 1 Apple 3 Iphone Os, Macos, Safari 2024-02-04 N/A 5.3 MEDIUM
An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history.
CVE-2023-23529 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-04 N/A 8.8 HIGH
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-23518 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2023-23517 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-42863 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 N/A 8.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-46692 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-04 N/A 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may bypass Same Origin Policy.
CVE-2022-32784 1 Apple 3 Ipados, Iphone Os, Safari 2024-02-04 N/A 6.5 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in Safari 15.6, iOS 15.6 and iPadOS 15.6. Visiting a maliciously crafted website may leak sensitive data.
CVE-2022-42824 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2024-02-04 N/A 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information.
CVE-2022-26709 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 N/A 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32912 1 Apple 3 Ipados, Iphone Os, Safari 2024-02-04 N/A 8.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32923 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 N/A 6.5 MEDIUM
A correctness issue in the JIT was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose internal states of the app.
CVE-2022-26717 1 Apple 7 Ipados, Iphone Os, Itunes and 4 more 2024-02-04 N/A 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32868 1 Apple 3 Ipados, Iphone Os, Safari 2024-02-04 N/A 4.3 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. A website may be able to track users through Safari web extensions.
CVE-2022-26719 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 N/A 8.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32863 1 Apple 2 Macos, Safari 2024-02-04 N/A 9.8 CRITICAL
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 15.6, macOS Monterey 12.5. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32886 3 Apple, Debian, Fedoraproject 5 Ipados, Iphone Os, Safari and 2 more 2024-02-04 N/A 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-42823 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2024-02-04 N/A 8.8 HIGH
A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-42799 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2024-02-04 N/A 6.1 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface spoofing.
CVE-2022-32893 5 Apple, Debian, Fedoraproject and 2 more 8 Ipados, Iphone Os, Macos and 5 more 2024-02-04 N/A 8.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.