Количество 14
Количество 14
GHSA-xqxr-jq6f-63f9
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

CVE-2023-32435
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

CVE-2023-32435
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

CVE-2023-32435
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.
CVE-2023-32435
A memory corruption issue was addressed with improved state management ...

BDU:2023-04575
Уязвимость модулей отображения веб-страниц WebKitGTK и WPE WebKit браузера Safari, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
ELSA-2023-4202
ELSA-2023-4202: webkit2gtk3 security update (IMPORTANT)
ELSA-2023-4201
ELSA-2023-4201: webkit2gtk3 security update (IMPORTANT)

RLSA-2023:4202
Important: webkit2gtk3 security update

RLSA-2023:4201
Important: webkit2gtk3 security update

SUSE-SU-2023:3419-1
Security update for webkit2gtk3

SUSE-SU-2023:3237-1
Security update for webkit2gtk3

SUSE-SU-2023:3233-1
Security update for webkit2gtk3

SUSE-SU-2023:3300-1
Security update for webkit2gtk3
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-xqxr-jq6f-63f9 A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. | CVSS3: 8.8 | 1% Низкий | около 2 лет назад | |
![]() | CVE-2023-32435 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. | CVSS3: 8.8 | 1% Низкий | около 2 лет назад |
![]() | CVE-2023-32435 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. | CVSS3: 8.8 | 1% Низкий | около 2 лет назад |
![]() | CVE-2023-32435 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. | CVSS3: 8.8 | 1% Низкий | около 2 лет назад |
CVE-2023-32435 A memory corruption issue was addressed with improved state management ... | CVSS3: 8.8 | 1% Низкий | около 2 лет назад | |
![]() | BDU:2023-04575 Уязвимость модулей отображения веб-страниц WebKitGTK и WPE WebKit браузера Safari, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании | CVSS3: 8.8 | 1% Низкий | больше 2 лет назад |
ELSA-2023-4202 ELSA-2023-4202: webkit2gtk3 security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-4201 ELSA-2023-4201: webkit2gtk3 security update (IMPORTANT) | около 2 лет назад | |||
![]() | RLSA-2023:4202 Important: webkit2gtk3 security update | около 2 лет назад | ||
![]() | RLSA-2023:4201 Important: webkit2gtk3 security update | около 2 лет назад | ||
![]() | SUSE-SU-2023:3419-1 Security update for webkit2gtk3 | почти 2 года назад | ||
![]() | SUSE-SU-2023:3237-1 Security update for webkit2gtk3 | около 2 лет назад | ||
![]() | SUSE-SU-2023:3233-1 Security update for webkit2gtk3 | около 2 лет назад | ||
![]() | SUSE-SU-2023:3300-1 Security update for webkit2gtk3 | около 2 лет назад |
Уязвимостей на страницу