Vulnerabilities > Apple > Safari > 5.1.7

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-35074 The issue was addressed with improved memory handling.
network
low complexity
apple fedoraproject
8.8
2023-09-21 CVE-2023-41993 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The issue was addressed with improved checks.
network
low complexity
apple fedoraproject debian CWE-754
critical
9.8
2023-08-14 CVE-2022-48503 Unspecified vulnerability in Apple products
The issue was addressed with improved bounds checks.
network
low complexity
apple
8.8
2023-07-28 CVE-2023-32445 Cross-site Scripting vulnerability in Apple products
This issue was addressed with improved checks.
network
low complexity
apple CWE-79
6.1
2023-07-28 CVE-2023-38599 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
low complexity
apple
6.5
2023-07-27 CVE-2023-38572 Unspecified vulnerability in Apple products
The issue was addressed with improved checks.
network
low complexity
apple
7.5
2023-07-27 CVE-2023-38595 Unspecified vulnerability in Apple products
The issue was addressed with improved checks.
network
low complexity
apple
8.8
2023-07-27 CVE-2023-38600 Unspecified vulnerability in Apple products
The issue was addressed with improved checks.
network
low complexity
apple
8.8
2023-07-27 CVE-2023-38611 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
8.8
2023-07-27 CVE-2023-37450 Unspecified vulnerability in Apple products
The issue was addressed with improved checks.
network
low complexity
apple
8.8