Vulnerabilities (CVE)

Filtered by vendor Webkitgtk Subscribe
Total 117 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42916 4 Apple, Debian, Fedoraproject and 1 more 7 Ipados, Iphone Os, Macos and 4 more 2024-07-03 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.
CVE-2021-1789 3 Apple, Fedoraproject, Webkitgtk 8 Ipados, Iphone Os, Mac Os X and 5 more 2024-07-02 6.8 MEDIUM 8.8 HIGH
A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32893 5 Apple, Debian, Fedoraproject and 2 more 8 Ipados, Iphone Os, Macos and 5 more 2024-06-28 N/A 8.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2022-2294 6 Apple, Fedoraproject, Google and 3 more 12 Ipados, Iphone Os, Mac Os X and 9 more 2024-06-28 N/A 8.8 HIGH
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2023-32373 3 Apple, Redhat, Webkitgtk 8 Ipados, Iphone Os, Macos and 5 more 2024-06-27 N/A 8.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-28204 2 Apple, Webkitgtk 7 Ipados, Iphone Os, Macos and 4 more 2024-06-27 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-37450 2 Apple, Webkitgtk 7 Ipados, Iphone Os, Macos and 4 more 2024-06-27 N/A 8.8 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-42917 4 Apple, Debian, Fedoraproject and 1 more 7 Ipados, Iphone Os, Macos and 4 more 2024-06-26 N/A 8.8 HIGH
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.
CVE-2021-1870 3 Apple, Fedoraproject, Webkitgtk 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2024-05-16 7.5 HIGH 9.8 CRITICAL
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2017-1000121 1 Webkitgtk 1 Webkitgtk\+ 2024-02-15 7.5 HIGH 9.8 CRITICAL
The UNIX IPC layer in WebKit, including WebKitGTK+ prior to 2.16.3, does not properly validate message size metadata, allowing a compromised secondary process to trigger an integer overflow and subsequent buffer overflow in the UI process. This vulnerability does not affect Apple products.
CVE-2023-32370 3 Apple, Webkitgtk, Wpewebkit 3 Macos, Webkitgtk, Wpe Webkit 2024-02-05 N/A 5.3 MEDIUM
A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail.
CVE-2023-28198 3 Apple, Webkitgtk, Wpewebkit 5 Ipados, Iphone Os, Macos and 2 more 2024-02-05 N/A 8.8 HIGH
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.
CVE-2023-40397 3 Apple, Webkitgtk, Wpewebkit 3 Macos, Webkitgtk, Wpe Webkit 2024-02-05 N/A 9.8 CRITICAL
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution.
CVE-2023-39928 3 Debian, Fedoraproject, Webkitgtk 3 Debian Linux, Fedora, Webkitgtk 2024-02-05 N/A 8.8 HIGH
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.
CVE-2023-2203 2 Redhat, Webkitgtk 5 Enterprise Linux, Enterprise Linux Eus, Enterprise Linux Server Aus and 2 more 2024-02-04 N/A 8.8 HIGH
A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.
CVE-2023-25363 1 Webkitgtk 1 Webkitgtk 2024-02-04 N/A 8.8 HIGH
A use-after-free vulnerability in WebCore::RenderLayer::updateDescendantDependentFlags in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
CVE-2023-25362 1 Webkitgtk 1 Webkitgtk 2024-02-04 N/A 8.8 HIGH
A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
CVE-2023-25361 1 Webkitgtk 1 Webkitgtk 2024-02-04 N/A 8.8 HIGH
A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
CVE-2023-25358 2 Fedoraproject, Webkitgtk 2 Fedora, Webkitgtk 2024-02-04 N/A 8.8 HIGH
A use-after-free vulnerability in WebCore::RenderLayer::addChild in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
CVE-2019-8720 3 Redhat, Webkitgtk, Wpewebkit 24 Codeready Linux Builder, Codeready Linux Builder Eus, Codeready Linux Builder For Arm64 Eus and 21 more 2024-02-04 N/A 8.8 HIGH
A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption issues.