U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:apple:ipados:13.6:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 856 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2023-32381

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

Published: July 26, 2023; 8:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-32439

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Ventura 13.4.1, Safari 16.5.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-32435

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-32434

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.5.2, macOS Big Sur 11.7.8, iOS 15.7.7 and iPadOS 15.7.7, macOS Monterey 12.6.7, watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, macOS Ventura 13.4.1. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-32423

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-32422

This issue was addressed by adding additional SQLite logging restrictions. This issue is fixed in iOS 16.5 and iPadOS 16.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to bypass Privacy preferences.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32420

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to cause unexpected system termination or read kernel memory.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2023-32419

The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause arbitrary code execution.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-32413

A race condition was addressed with improved state handling. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to gain root privileges.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2023-32412

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-32410

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to leak sensitive kernel state.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32408

The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location information.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32407

A logic issue was addressed with improved state management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.

Published: June 23, 2023; 2:15:13 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32403

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location information.

Published: June 23, 2023; 2:15:12 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32400

This issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Entitlements and privacy permissions granted to this app may be used by a malicious app.

Published: June 23, 2023; 2:15:12 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32399

The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to read sensitive location information.

Published: June 23, 2023; 2:15:12 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32398

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to execute arbitrary code with kernel privileges.

Published: June 23, 2023; 2:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-32397

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.

Published: June 23, 2023; 2:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32394

The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. A person with physical access to a device may be able to view contact information from the lock screen.

Published: June 23, 2023; 2:15:12 PM -0400
V3.1: 2.4 LOW
V2.0:(not available)
CVE-2023-32392

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location information.

Published: June 23, 2023; 2:15:12 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)