NA

CVE-2023-32393

Published: 27/07/2023 Updated: 05/01/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing web content may lead to arbitrary code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple macos

apple watchos

apple tvos

apple ipados

apple iphone os

Vendor Advisories

Synopsis Important: webkit2gtk3 security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this ...
Synopsis Important: webkit2gtk3 security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this ...
A use-after-free issue was addressed with improved memory management This issue is fixed in iOS 164 and iPadOS 164, macOS Ventura 133 Processing web content may lead to arbitrary code execution (CVE-2023-28198) A logic issue was addressed with improved validation This issue is fixed in macOS Ventura 133 Content Security Policy to block dom ...
Description<!---->A flaw was found in WebKitGTK This issue occurs when processing malicious web content, which may lead to arbitrary code executionA flaw was found in WebKitGTK This issue occurs when processing malicious web content, which may lead to arbitrary code execution ...