Логотип exploitDog
bind:CVE-2023-32373
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-32373

Количество 14

Количество 14

ubuntu логотип

CVE-2023-32373

около 2 лет назад

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2023-32373

около 2 лет назад

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2023-32373

около 2 лет назад

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2023-32373

около 2 лет назад

A use-after-free issue was addressed with improved memory management. ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-3x5r-c923-f923

около 2 лет назад

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2023-02854

около 2 лет назад

Уязвимость модуля отображения веб-страниц WebKit операционных систем iOS, iPadOS, watchOS, tvOS, браузера Safari, позволяющая нарушителю выполнить произвольный код

CVSS3: 6.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2647-1

около 2 лет назад

Security update for webkit2gtk3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2607-1

около 2 лет назад

Security update for webkit2gtk3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2606-1

около 2 лет назад

Security update for webkit2gtk3

EPSS: Низкий
rocky логотип

RLSA-2023:3433

около 2 лет назад

Important: webkit2gtk3 security update

EPSS: Низкий
rocky логотип

RLSA-2023:3432

около 2 лет назад

Important: webkit2gtk3 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-3433

около 2 лет назад

ELSA-2023-3433: webkit2gtk3 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-3432

около 2 лет назад

ELSA-2023-3432: webkit2gtk3 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3300-1

около 2 лет назад

Security update for webkit2gtk3

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-32373

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-32373

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
0%
Низкий
около 2 лет назад
nvd логотип
CVE-2023-32373

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
0%
Низкий
около 2 лет назад
debian логотип
CVE-2023-32373

A use-after-free issue was addressed with improved memory management. ...

CVSS3: 8.8
0%
Низкий
около 2 лет назад
github логотип
GHSA-3x5r-c923-f923

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVSS3: 8.8
0%
Низкий
около 2 лет назад
fstec логотип
BDU:2023-02854

Уязвимость модуля отображения веб-страниц WebKit операционных систем iOS, iPadOS, watchOS, tvOS, браузера Safari, позволяющая нарушителю выполнить произвольный код

CVSS3: 6.3
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2647-1

Security update for webkit2gtk3

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2607-1

Security update for webkit2gtk3

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2606-1

Security update for webkit2gtk3

около 2 лет назад
rocky логотип
RLSA-2023:3433

Important: webkit2gtk3 security update

около 2 лет назад
rocky логотип
RLSA-2023:3432

Important: webkit2gtk3 security update

около 2 лет назад
oracle-oval логотип
ELSA-2023-3433

ELSA-2023-3433: webkit2gtk3 security update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-3432

ELSA-2023-3432: webkit2gtk3 security update (IMPORTANT)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:3300-1

Security update for webkit2gtk3

около 2 лет назад

Уязвимостей на страницу