U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:apple:ipados:13.6:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 856 matching records.
Displaying matches 101 through 120.
Vuln ID Summary CVSS Severity
CVE-2023-40412

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.

Published: September 27, 2023; 11:19:09 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40410

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to disclose kernel memory.

Published: September 27, 2023; 11:19:08 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-40409

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.

Published: September 27, 2023; 11:19:08 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40403

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may disclose sensitive information.

Published: September 27, 2023; 11:19:08 AM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-40400

This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code execution.

Published: September 27, 2023; 11:19:07 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-40399

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to disclose kernel memory.

Published: September 27, 2023; 11:19:06 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-40395

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts.

Published: September 27, 2023; 11:19:06 AM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-40391

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14, Xcode 15. An app may be able to disclose kernel memory.

Published: September 27, 2023; 11:19:05 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-40384

A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.

Published: September 27, 2023; 11:19:04 AM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-39434

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.

Published: September 27, 2023; 11:18:56 AM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-38596

The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security.

Published: September 27, 2023; 11:18:55 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-35990

The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.

Published: September 27, 2023; 11:18:52 AM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-35984

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write.

Published: September 27, 2023; 11:18:52 AM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-35074

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.

Published: September 27, 2023; 11:18:52 AM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-32396

This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges.

Published: September 27, 2023; 11:18:52 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-32361

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data.

Published: September 27, 2023; 11:18:52 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-41993

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.

Published: September 21, 2023; 3:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-41992

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, macOS Ventura 13.6. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.

Published: September 21, 2023; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-41991

A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.

Published: September 21, 2023; 3:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-41990

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.

Published: September 11, 2023; 8:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)