Vulnerabilities > Apple > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-40414 Use After Free vulnerability in Apple products
A use-after-free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
critical
9.8
2023-09-27 CVE-2023-40455 Unspecified vulnerability in Apple Macos
A permissions issue was addressed with additional restrictions.
network
low complexity
apple
critical
10.0
2023-09-27 CVE-2023-40436 Unspecified vulnerability in Apple Macos
The issue was addressed with improved bounds checks.
network
low complexity
apple
critical
9.1
2023-09-27 CVE-2023-40400 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
network
low complexity
apple
critical
9.8
2023-09-27 CVE-2023-38586 Unspecified vulnerability in Apple Macos
An access issue was addressed with additional sandbox restrictions.
network
low complexity
apple
critical
10.0
2023-09-21 CVE-2023-41993 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The issue was addressed with improved checks.
network
low complexity
apple fedoraproject debian CWE-754
critical
9.8
2023-09-06 CVE-2023-40397 The issue was addressed with improved checks.
network
low complexity
apple webkitgtk wpewebkit
critical
9.8
2023-07-28 CVE-2023-38604 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved input validation.
network
low complexity
apple CWE-787
critical
9.8
2023-07-28 CVE-2023-38598 Use After Free vulnerability in Apple products
A use-after-free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
critical
9.8
2023-07-28 CVE-2023-37285 Out-of-bounds Read vulnerability in Apple Ipados and Iphone OS
An out-of-bounds read was addressed with improved bounds checking.
network
low complexity
apple CWE-125
critical
9.8