Vulnerabilities > Apple > Safari > High

DATE CVE VULNERABILITY TITLE RISK
2024-03-28 CVE-2023-42950 Unspecified vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple
8.8
2024-01-23 CVE-2024-23213 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
8.8
2024-01-23 CVE-2024-23222 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved checks.
network
low complexity
apple CWE-843
8.8
2024-01-10 CVE-2023-42833 Unspecified vulnerability in Apple products
A correctness issue was addressed with improved checks.
network
low complexity
apple
8.8
2024-01-10 CVE-2023-42866 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
8.8
2023-12-12 CVE-2023-42890 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
8.8
2023-11-30 CVE-2023-42917 Out-of-bounds Write vulnerability in Apple products
A memory corruption vulnerability was addressed with improved locking.
network
low complexity
apple CWE-787
8.8
2023-10-25 CVE-2023-40447 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple CWE-119
8.8
2023-10-25 CVE-2023-41976 Use After Free vulnerability in Apple products
A use-after-free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2023-10-25 CVE-2023-42852 A logic issue was addressed with improved checks.
network
low complexity
apple fedoraproject debian
8.8