Vulnerabilities > Apple > Safari > High

DATE CVE VULNERABILITY TITLE RISK
2023-02-27 CVE-2023-23518 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
8.8
2023-02-27 CVE-2023-23529 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved checks.
network
low complexity
apple CWE-843
8.8
2022-12-15 CVE-2022-42856 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved state handling.
network
low complexity
apple CWE-843
8.8
2022-12-15 CVE-2022-42863 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
low complexity
apple CWE-787
8.8
2022-12-15 CVE-2022-42867 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2022-12-15 CVE-2022-46689 Race Condition vulnerability in Apple products
A race condition was addressed with additional validation.
local
high complexity
apple CWE-362
7.0
2022-12-15 CVE-2022-46691 Out-of-bounds Write vulnerability in Apple products
A memory consumption issue was addressed with improved memory handling.
network
low complexity
apple CWE-787
8.8
2022-12-15 CVE-2022-46696 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
low complexity
apple CWE-787
8.8
2022-12-15 CVE-2022-46699 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
low complexity
apple CWE-787
8.8
2022-12-15 CVE-2022-46700 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
low complexity
apple CWE-787
8.8