Количество 13
Количество 13
BDU:2024-10238
Уязвимость браузера Safari операционных систем iOS, iPadOS, visionOS, Mac OS, позволяющая нарушителю выполнить произвольный код
CVE-2024-44308
The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems.
CVE-2024-44308
The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems.
CVE-2024-44308
The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems.
CVE-2024-44308
The issue was addressed with improved checks. This issue is fixed in S ...
GHSA-6wpw-4vr3-6744
The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems.
SUSE-SU-2024:4293-1
Security update for webkit2gtk3
SUSE-SU-2024:4292-1
Security update for webkit2gtk3
SUSE-SU-2024:4167-1
Security update for webkit2gtk3
SUSE-SU-2024:4117-1
Security update for webkit2gtk3
SUSE-SU-2025:0104-1
Security update for webkit2gtk3
SUSE-SU-2025:0096-1
Security update for webkit2gtk3
SUSE-SU-2025:0043-1
Security update for webkit2gtk3
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
BDU:2024-10238 Уязвимость браузера Safari операционных систем iOS, iPadOS, visionOS, Mac OS, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | около 1 года назад | |
CVE-2024-44308 The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems. | CVSS3: 8.8 | 1% Низкий | около 1 года назад | |
CVE-2024-44308 The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems. | CVSS3: 8.8 | 1% Низкий | около 1 года назад | |
CVE-2024-44308 The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems. | CVSS3: 8.8 | 1% Низкий | около 1 года назад | |
CVE-2024-44308 The issue was addressed with improved checks. This issue is fixed in S ... | CVSS3: 8.8 | 1% Низкий | около 1 года назад | |
GHSA-6wpw-4vr3-6744 The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems. | CVSS3: 8.8 | 1% Низкий | около 1 года назад | |
SUSE-SU-2024:4293-1 Security update for webkit2gtk3 | около 1 года назад | |||
SUSE-SU-2024:4292-1 Security update for webkit2gtk3 | около 1 года назад | |||
SUSE-SU-2024:4167-1 Security update for webkit2gtk3 | около 1 года назад | |||
SUSE-SU-2024:4117-1 Security update for webkit2gtk3 | около 1 года назад | |||
SUSE-SU-2025:0104-1 Security update for webkit2gtk3 | около 1 года назад | |||
SUSE-SU-2025:0096-1 Security update for webkit2gtk3 | около 1 года назад | |||
SUSE-SU-2025:0043-1 Security update for webkit2gtk3 | около 1 года назад |
Уязвимостей на страницу