Логотип exploitDog
bind:"CVE-2023-28205"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-28205"

Количество 14

Количество 14

ubuntu логотип

CVE-2023-28205

больше 2 лет назад

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2023-28205

больше 2 лет назад

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2023-28205

больше 2 лет назад

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2023-28205

больше 2 лет назад

A use after free issue was addressed with improved memory management. ...

CVSS3: 8.8
EPSS: Низкий
rocky логотип

RLSA-2023:1919

больше 2 лет назад

Important: webkit2gtk3 security update

EPSS: Низкий
rocky логотип

RLSA-2023:1918

больше 2 лет назад

Important: webkit2gtk3 security update

EPSS: Низкий
github логотип

GHSA-6qjh-p74q-89mv

больше 2 лет назад

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.7.5 and iPadOS 15.7.5, Safari 16.4.1, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2023-1919

больше 2 лет назад

ELSA-2023-1919: webkit2gtk3 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-1918

больше 2 лет назад

ELSA-2023-1918: webkit2gtk3 security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2023-02452

больше 2 лет назад

Уязвимость модуля отображения веб-страниц WebKit браузера Safari, операционной системы iPadOS, операционной системы iOS, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2078-1

больше 2 лет назад

Security update for webkit2gtk3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2077-1

больше 2 лет назад

Security update for webkit2gtk3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2065-1

больше 2 лет назад

Security update for webkit2gtk3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2056-1

больше 2 лет назад

Security update for webkit2gtk3

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-28205

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2023-28205

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2023-28205

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2023-28205

A use after free issue was addressed with improved memory management. ...

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
rocky логотип
RLSA-2023:1919

Important: webkit2gtk3 security update

0%
Низкий
больше 2 лет назад
rocky логотип
RLSA-2023:1918

Important: webkit2gtk3 security update

0%
Низкий
больше 2 лет назад
github логотип
GHSA-6qjh-p74q-89mv

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.7.5 and iPadOS 15.7.5, Safari 16.4.1, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
oracle-oval логотип
ELSA-2023-1919

ELSA-2023-1919: webkit2gtk3 security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2023-1918

ELSA-2023-1918: webkit2gtk3 security update (IMPORTANT)

больше 2 лет назад
fstec логотип
BDU:2023-02452

Уязвимость модуля отображения веб-страниц WebKit браузера Safari, операционной системы iPadOS, операционной системы iOS, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2078-1

Security update for webkit2gtk3

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2077-1

Security update for webkit2gtk3

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2065-1

Security update for webkit2gtk3

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2056-1

Security update for webkit2gtk3

больше 2 лет назад

Уязвимостей на страницу