Vulnerabilities > Apple > Safari

DATE CVE VULNERABILITY TITLE RISK
2023-02-27 CVE-2022-42826 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2023-02-27 CVE-2022-46705 Unspecified vulnerability in Apple products
A spoofing issue existed in the handling of URLs.
network
low complexity
apple
4.3
2023-02-27 CVE-2023-23496 Unspecified vulnerability in Apple products
The issue was addressed with improved checks.
network
low complexity
apple
8.8
2023-02-27 CVE-2023-23517 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
8.8
2023-02-27 CVE-2023-23518 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
8.8
2023-02-27 CVE-2023-23529 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved checks.
network
low complexity
apple CWE-843
8.8
2022-12-15 CVE-2022-32833 Unspecified vulnerability in Apple Iphone OS
An issue existed with the file paths used to store website data.
network
low complexity
apple
5.3
2022-12-15 CVE-2022-42852 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
6.5
2022-12-15 CVE-2022-42856 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved state handling.
network
low complexity
apple CWE-843
8.8
2022-12-15 CVE-2022-42863 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
low complexity
apple CWE-787
8.8