Vulnerabilities > Apple > Safari > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-03-08 CVE-2024-23273 Unspecified vulnerability in Apple products
This issue was addressed through improved state management.
network
low complexity
apple
4.3
2024-01-23 CVE-2024-23206 Unspecified vulnerability in Apple products
An access issue was addressed with improved access restrictions.
network
low complexity
apple
6.5
2024-01-10 CVE-2023-40385 Unspecified vulnerability in Apple products
This issue was addressed by removing the vulnerable code.
network
low complexity
apple
6.5
2024-01-10 CVE-2023-42872 Unspecified vulnerability in Apple products
The issue was addressed with additional permissions checks.
local
low complexity
apple
5.5
2023-12-12 CVE-2023-42883 The issue was addressed with improved memory handling.
local
low complexity
apple debian
5.5
2023-11-30 CVE-2023-42916 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
low complexity
apple CWE-125
6.5
2023-10-25 CVE-2023-41983 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The issue was addressed with improved memory handling.
network
low complexity
apple fedoraproject debian CWE-119
6.5
2023-09-27 CVE-2023-40417 Unspecified vulnerability in Apple products
A window management issue was addressed with improved state management.
network
low complexity
apple
5.4
2023-07-28 CVE-2023-32445 Cross-site Scripting vulnerability in Apple products
This issue was addressed with improved checks.
network
low complexity
apple CWE-79
6.1
2023-07-28 CVE-2023-38599 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
low complexity
apple
6.5