Количество 16
Количество 16

CVE-2023-32359
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver.

CVE-2023-32359
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver.

CVE-2023-32359
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver.
CVE-2023-32359
This issue was addressed with improved redaction of sensitive informat ...
GHSA-m58q-xcxc-4q6h
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver.

BDU:2024-01498
Уязвимость модулей отображения веб-страниц WebKitGTK и WPE WebKit, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным

SUSE-SU-2024:0003-1
Security update for webkit2gtk3

SUSE-SU-2024:0004-1
Security update for webkit2gtk3

SUSE-SU-2024:0002-1
Security update for webkit2gtk3

SUSE-SU-2023:4651-1
Security update for webkit2gtk3

SUSE-SU-2023:4561-1
Security update for webkit2gtk3

SUSE-SU-2023:4559-1
Security update for webkit2gtk3

SUSE-SU-2023:4558-1
Security update for webkit2gtk3

RLSA-2024:2982
Important: webkit2gtk3 security update
ELSA-2024-2982
ELSA-2024-2982: webkit2gtk3 security update (IMPORTANT)
ELSA-2024-2126
ELSA-2024-2126: webkit2gtk3 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-32359 This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-32359 This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-32359 This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
CVE-2023-32359 This issue was addressed with improved redaction of sensitive informat ... | CVSS3: 7.5 | 0% Низкий | больше 1 года назад | |
GHSA-m58q-xcxc-4q6h This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-01498 Уязвимость модулей отображения веб-страниц WebKitGTK и WPE WebKit, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:0003-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0004-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0002-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4651-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4561-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4559-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4558-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | RLSA-2024:2982 Important: webkit2gtk3 security update | около 1 года назад | ||
ELSA-2024-2982 ELSA-2024-2982: webkit2gtk3 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2126 ELSA-2024-2126: webkit2gtk3 security update (IMPORTANT) | около 1 года назад |
Уязвимостей на страницу