NA

CVE-2023-32445

Published: 28/07/2023 Updated: 03/08/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

This issue was addressed with improved checks. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. Processing a document may lead to a cross site scripting attack.

Vulnerable Product Search on Vulmon Subscribe to Product

apple ipados

apple iphone os

apple macos

apple watchos

apple tvos

apple safari