Количество 13
Количество 13
GHSA-23h9-xj7q-3m7r
The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user.

CVE-2025-24143
The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user.

CVE-2025-24143
The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user.

CVE-2025-24143
The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user.
CVE-2025-24143
The issue was addressed with improved access restrictions to the file ...

BDU:2025-01262
Уязвимость компонента WebKit браузера Safari операционных систем macOS, iOS, iPadOS, tvOS, visionOS, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

RLSA-2025:2034
Important: webkit2gtk3 security update
ELSA-2025-2035
ELSA-2025-2035: webkit2gtk3 security update (IMPORTANT)
ELSA-2025-2034
ELSA-2025-2034: webkit2gtk3 security update (IMPORTANT)

SUSE-SU-2025:0691-1
Security update for webkit2gtk3

SUSE-SU-2025:0639-1
Security update for webkit2gtk3

SUSE-SU-2025:0638-1
Security update for webkit2gtk3

SUSE-SU-2025:0735-1
Security update for webkit2gtk3
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-23h9-xj7q-3m7r The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user. | CVSS3: 6.5 | 0% Низкий | 6 месяцев назад | |
![]() | CVE-2025-24143 The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user. | CVSS3: 6.5 | 0% Низкий | 6 месяцев назад |
![]() | CVE-2025-24143 The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user. | CVSS3: 6.5 | 0% Низкий | 6 месяцев назад |
![]() | CVE-2025-24143 The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user. | CVSS3: 6.5 | 0% Низкий | 6 месяцев назад |
CVE-2025-24143 The issue was addressed with improved access restrictions to the file ... | CVSS3: 6.5 | 0% Низкий | 6 месяцев назад | |
![]() | BDU:2025-01262 Уязвимость компонента WebKit браузера Safari операционных систем macOS, iOS, iPadOS, tvOS, visionOS, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 6.5 | 0% Низкий | 7 месяцев назад |
![]() | RLSA-2025:2034 Important: webkit2gtk3 security update | 11 дней назад | ||
ELSA-2025-2035 ELSA-2025-2035: webkit2gtk3 security update (IMPORTANT) | 5 месяцев назад | |||
ELSA-2025-2034 ELSA-2025-2034: webkit2gtk3 security update (IMPORTANT) | 5 месяцев назад | |||
![]() | SUSE-SU-2025:0691-1 Security update for webkit2gtk3 | 6 месяцев назад | ||
![]() | SUSE-SU-2025:0639-1 Security update for webkit2gtk3 | 6 месяцев назад | ||
![]() | SUSE-SU-2025:0638-1 Security update for webkit2gtk3 | 6 месяцев назад | ||
![]() | SUSE-SU-2025:0735-1 Security update for webkit2gtk3 | 5 месяцев назад |
Уязвимостей на страницу