U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:macos:11.1:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 1,007 matching records.
Displaying matches 241 through 260.
Vuln ID Summary CVSS Severity
CVE-2023-23531

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 8.6 HIGH
V2.0:(not available)
CVE-2023-23530

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 8.6 HIGH
V2.0:(not available)
CVE-2023-23529

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-23524

A denial-of-service issue was addressed with improved input validation. This issue is fixed in tvOS 16.3.2, iOS 16.3.1 and iPadOS 16.3.1, watchOS 9.3.1, macOS Ventura 13.2.1. Processing a maliciously crafted certificate may lead to a denial-of-service.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-23522

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.2.1. An app may be able to observe unprotected user data.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23520

A race condition was addressed with additional validation. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may be able to read arbitrary files as root.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 5.9 MEDIUM
V2.0:(not available)
CVE-2023-23519

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing an image may lead to a denial-of-service.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-23518

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-23517

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-23513

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-23510

A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access a user’s Safari history.

Published: February 27, 2023; 3:15:14 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23508

The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to bypass Privacy preferences.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23506

A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access user-sensitive data.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23505

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3. An app may be able to access information about a user’s contacts.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-23503

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to bypass Privacy preferences.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23501

The issue was addressed with improved memory handling This issue is fixed in macOS Ventura 13.2. An app may be able to disclose kernel memory.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23499

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to access user-sensitive data.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-23497

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to gain root privileges.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-23496

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2, watchOS 9.3, iOS 15.7.2 and iPadOS 15.7.2, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-46723

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A remote user may be able to write arbitrary files.

Published: February 27, 2023; 3:15:13 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)