Vulnerabilities > Apple > Safari > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-40414 Use After Free vulnerability in Apple products
A use-after-free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
critical
9.8
2023-09-21 CVE-2023-41993 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The issue was addressed with improved checks.
network
low complexity
apple fedoraproject debian CWE-754
critical
9.8
2023-05-08 CVE-2023-28201 Unspecified vulnerability in Apple products
This issue was addressed with improved state management.
network
low complexity
apple
critical
9.8
2022-09-20 CVE-2022-32863 Out-of-bounds Write vulnerability in Apple Safari
A memory corruption issue was addressed with improved state management.
network
low complexity
apple CWE-787
critical
9.8
2021-09-08 CVE-2021-30795 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2020-10-27 CVE-2019-8846 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
network
apple redhat CWE-416
critical
9.3
2020-10-27 CVE-2019-8835 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2020-10-27 CVE-2019-8844 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2020-10-16 CVE-2020-9895 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
critical
9.8
2020-06-09 CVE-2020-9850 Unspecified vulnerability in Apple products
A logic issue was addressed with improved restrictions.
network
low complexity
apple
critical
9.8