U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 3,457 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

Published: November 30, 2023; 6:15:07 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-42916

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

Published: November 30, 2023; 6:15:07 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-39412

Cross-site request forgery in some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.

Published: November 14, 2023; 2:15:30 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-39411

Improper input validationation for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

Published: November 14, 2023; 2:15:30 PM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-39228

Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.

Published: November 14, 2023; 2:15:29 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-39221

Improper access control for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.

Published: November 14, 2023; 2:15:29 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-38570

Access of memory location after end of buffer for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: November 14, 2023; 2:15:29 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-38131

Improper input validationation for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access.

Published: November 14, 2023; 2:15:28 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-36860

Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.

Published: November 14, 2023; 2:15:28 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-22663

Improper authentication for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.

Published: November 14, 2023; 2:15:17 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-22448

Improper access control for some Intel Unison software may allow a privileged user to potentially enable escalation of privilege via network access.

Published: November 14, 2023; 2:15:17 PM -0500
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2023-22337

Improper input validation for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.

Published: November 14, 2023; 2:15:17 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-22292

Uncaught exception for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: November 14, 2023; 2:15:16 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22290

Uncaught exception for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access.

Published: November 14, 2023; 2:15:16 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-22285

Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.

Published: November 14, 2023; 2:15:16 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-46647

Insertion of sensitive information into log file for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.

Published: November 14, 2023; 2:15:15 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-46646

Exposure of sensitive information to an unauthorized actor for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.

Published: November 14, 2023; 2:15:15 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-46301

Improper Initialization for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

Published: November 14, 2023; 2:15:14 PM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2022-46299

Insufficient control flow management for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.

Published: November 14, 2023; 2:15:14 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-46298

Incomplete cleanup for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

Published: November 14, 2023; 2:15:14 PM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)