Vulnerabilities > Apple > Safari > 5.1.7

DATE CVE VULNERABILITY TITLE RISK
2023-12-12 CVE-2023-42890 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
8.8
2023-11-30 CVE-2023-42916 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
low complexity
apple CWE-125
6.5
2023-11-30 CVE-2023-42917 Out-of-bounds Write vulnerability in Apple products
A memory corruption vulnerability was addressed with improved locking.
network
low complexity
apple CWE-787
8.8
2023-10-25 CVE-2023-40447 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple CWE-119
8.8
2023-10-25 CVE-2023-41976 Use After Free vulnerability in Apple products
A use-after-free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2023-10-25 CVE-2023-41983 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The issue was addressed with improved memory handling.
network
low complexity
apple fedoraproject debian CWE-119
6.5
2023-10-25 CVE-2023-42852 A logic issue was addressed with improved checks.
network
low complexity
apple fedoraproject debian
8.8
2023-09-27 CVE-2023-40417 Unspecified vulnerability in Apple products
A window management issue was addressed with improved state management.
network
low complexity
apple
5.4
2023-09-27 CVE-2023-40451 Unspecified vulnerability in Apple Safari
This issue was addressed with improved iframe sandbox enforcement.
network
low complexity
apple
8.8
2023-09-27 CVE-2023-41074 The issue was addressed with improved checks.
network
low complexity
apple debian fedoraproject
8.8