Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Total 10175 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46723 1 Apple 1 Macos 2023-03-08 N/A 9.8 CRITICAL
This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A remote user may be able to write arbitrary files.
CVE-2023-23493 1 Apple 1 Macos 2023-03-08 N/A 3.3 LOW
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3. An encrypted volume may be unmounted and remounted by a different user without prompting for the password.
CVE-2022-46713 1 Apple 1 Macos 2023-03-08 N/A 4.7 MEDIUM
A race condition was addressed with additional validation. This issue is fixed in macOS Ventura 13, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to modify protected parts of the file system.
CVE-2022-46712 1 Apple 1 Macos 2023-03-08 N/A 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13. An app may be able to cause unexpected system termination or potentially execute code with kernel privileges.
CVE-2023-23530 1 Apple 3 Ipados, Iphone Os, Macos 2023-03-08 N/A 8.6 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.
CVE-2023-23531 1 Apple 3 Ipados, Iphone Os, Macos 2023-03-08 N/A 9.9 CRITICAL
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.
CVE-2023-23520 1 Apple 3 Ipados, Iphone Os, Macos 2023-03-08 N/A 5.9 MEDIUM
A race condition was addressed with additional validation. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may be able to read arbitrary files as root.
CVE-2023-23505 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-03-08 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, iOS 15.7.3 and iPadOS 15.7.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3, macOS Big Sur 11.7.3. An app may be able to access information about a user’s contacts.
CVE-2023-23522 1 Apple 1 Macos 2023-03-08 N/A 5.5 MEDIUM
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.2.1. An app may be able to observe unprotected user data..
CVE-2023-23510 1 Apple 1 Macos 2023-03-08 N/A 5.5 MEDIUM
A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access a user’s Safari history.
CVE-2022-42838 1 Apple 1 Macos 2023-03-08 N/A 3.3 LOW
An issue with app access to camera data was addressed with improved logic. This issue is fixed in macOS Ventura 13. A camera extension may be able to continue receiving video after the app which activated was closed.
CVE-2022-42833 1 Apple 1 Macos 2023-03-08 N/A 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-23506 1 Apple 1 Macos 2023-03-08 N/A 5.5 MEDIUM
A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access user-sensitive data.
CVE-2023-23529 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-03-08 N/A 8.8 HIGH
A type confusion issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2.1, iOS 16.3.1 and iPadOS 16.3.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2023-23517 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-03-08 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, tvOS 16.3, Safari 16.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3, macOS Big Sur 11.7.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2023-23513 1 Apple 1 Macos 2023-03-08 N/A 9.8 CRITICAL
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, macOS Big Sur 11.7.3. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution.
CVE-2023-23519 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-03-08 N/A 7.5 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, tvOS 16.3, iOS 16.3 and iPadOS 16.3, watchOS 9.3. Processing an image may lead to a denial-of-service.
CVE-2023-23518 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-03-08 N/A 8.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, tvOS 16.3, Safari 16.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3, macOS Big Sur 11.7.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2023-23524 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-03-08 N/A 7.5 HIGH
A denial-of-service issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.2.1, iOS 16.3.1 and iPadOS 16.3.1, tvOS 16.3.2, watchOS 9.3.1. Processing a maliciously crafted certificate may lead to a denial-of-service.
CVE-2022-32891 1 Apple 4 Iphone Os, Safari, Tvos and 1 more 2023-03-08 N/A 6.1 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in Safari 16, tvOS 16, watchOS 9, iOS 16. Visiting a website that frames malicious content may lead to UI spoofing.