Количество 12
Количество 12
GHSA-rvwq-r5pc-g3h9
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.

CVE-2023-40414
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.

CVE-2023-40414
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.

CVE-2023-40414
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.
CVE-2023-40414
A use-after-free issue was addressed with improved memory management. ...

BDU:2024-00184
Уязвимость компонента WebKit операционной системы macOS, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2024:0548-1
Security update for webkit2gtk3

SUSE-SU-2024:0545-1
Security update for webkit2gtk3

SUSE-SU-2024:0519-1
Security update for webkit2gtk3

RLSA-2024:2982
Important: webkit2gtk3 security update
ELSA-2024-2982
ELSA-2024-2982: webkit2gtk3 security update (IMPORTANT)
ELSA-2024-2126
ELSA-2024-2126: webkit2gtk3 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-rvwq-r5pc-g3h9 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад | |
![]() | CVE-2023-40414 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-40414 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-40414 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад |
CVE-2023-40414 A use-after-free issue was addressed with improved memory management. ... | CVSS3: 9.8 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-00184 Уязвимость компонента WebKit операционной системы macOS, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:0548-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0545-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0519-1 Security update for webkit2gtk3 | больше 1 года назад | ||
![]() | RLSA-2024:2982 Important: webkit2gtk3 security update | около 1 года назад | ||
ELSA-2024-2982 ELSA-2024-2982: webkit2gtk3 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2126 ELSA-2024-2126: webkit2gtk3 security update (IMPORTANT) | около 1 года назад |
Уязвимостей на страницу