U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:macos:11.2:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 918 matching records.
Displaying matches 101 through 120.
Vuln ID Summary CVSS Severity
CVE-2023-29497

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.

Published: September 27, 2023; 11:18:49 AM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-23495

A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data.

Published: September 27, 2023; 11:18:45 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-41993

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.

Published: September 21, 2023; 3:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-41990

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.

Published: September 11, 2023; 8:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40442

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information.

Published: September 11, 2023; 8:15:09 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-41064

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Published: September 07, 2023; 2:15:07 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40397

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution.

Published: September 06, 2023; 5:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-40392

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information.

Published: September 06, 2023; 5:15:13 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-38616

A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

Published: September 06, 2023; 5:15:13 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2023-38605

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.

Published: September 06, 2023; 5:15:12 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2023-4781

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

Published: September 05, 2023; 3:15:49 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4752

Use After Free in GitHub repository vim/vim prior to 9.0.1858.

Published: September 04, 2023; 10:15:08 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4750

Use After Free in GitHub repository vim/vim prior to 9.0.1857.

Published: September 04, 2023; 10:15:08 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4733

Use After Free in GitHub repository vim/vim prior to 9.0.1840.

Published: September 04, 2023; 10:15:07 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-4734

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.

Published: September 02, 2023; 2:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-46722

A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system.

Published: August 14, 2023; 7:15:10 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-46706

A type confusion issue was addressed with improved state handling. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to execute arbitrary code with kernel privileges.

Published: August 14, 2023; 7:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42828

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.

Published: August 14, 2023; 7:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-32876

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13. A shortcut may be able to view the hidden photos album without authentication.

Published: August 14, 2023; 7:15:10 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-26699

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. An app may be able to cause a denial-of-service to Endpoint Security clients.

Published: August 14, 2023; 7:15:10 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)