8.8
CVSSv3

CVE-2023-37450

Published: 27/07/2023 Updated: 05/01/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple macos

apple ipados

apple iphone os

apple watchos

apple tvos

apple safari

Vendor Advisories

Synopsis Important: webkit2gtk3 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as h ...
Synopsis Important: webkit2gtk3 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as h ...
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2023-37450 An anonymous researcher discovered that processing web content may lead to arbitrary code execution Apple is aware of a report that this issue may have been actively exploited For the oldstable distribution (bullseye), this problem has bee ...
A vulnerability was found in webkitgtk This issue occurs when processing web content, which may lead to arbitrary code execution (CVE-2023-37450) ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the&nbsp;Apple security updates&nbsp;page Apple security documents reference vulnerabilities by&nbsp;CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the&nbsp;Apple security updates&nbsp;page Apple security documents reference vulnerabilities by&nbsp;CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the&nbsp;Apple security updates&nbsp;page Apple security documents reference vulnerabilities by&nbsp;CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the&nbsp;Apple security updates&nbsp;page Apple security documents reference vulnerabilities by&nbsp;CVE-ID&nbsp ...
About Rapid Security Responses Rapid Security Responses deliver important security improvements between software updates and are available only for the latest versions of iOS, iPadOS, and macOS Learn more about Rapid Security Responses&nbsp; Apple security documents reference vulnerabilities by CVE-ID when possible Recent releases ar ...
About Rapid Security Responses Rapid Security Responses deliver important security improvements between software updates and are available only for the latest versions of iOS, iPadOS, and macOS Learn more about Rapid Security Responses&nbsp; Apple security documents reference vulnerabilities by CVE-ID when possible Recent releases ar ...
About Rapid Security Responses Rapid Security Responses deliver important security improvements between software updates and are available only for the latest versions of iOS, iPadOS, and macOS Learn more about Rapid Security Responses&nbsp; Apple security documents reference vulnerabilities by CVE-ID when possible Recent releases ar ...
About Rapid Security Responses Rapid Security Responses deliver important security improvements between software updates and are available only for the latest versions of iOS, iPadOS, and macOS Learn more about Rapid Security Responses&nbsp; Apple security documents reference vulnerabilities by CVE-ID when possible Recent releases ar ...
About Rapid Security Responses Rapid Security Responses deliver important security improvements between software updates and are available only for the latest versions of iOS, iPadOS, and macOS Learn more about Rapid Security Responses&nbsp; Apple security documents reference vulnerabilities by CVE-ID when possible Recent releases ar ...
About Rapid Security Responses Rapid Security Responses deliver important security improvements between software updates and are available only for the latest versions of iOS, iPadOS, and macOS Learn more about Rapid Security Responses&nbsp; Apple security documents reference vulnerabilities by CVE-ID when possible Recent releases ar ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the&nbsp;Apple security releases&nbsp;page Apple security documents reference vulnerabilities by&nbsp;CVE-ID&nbs ...

Github Repositories

aqui irei colocar algumas noticias nas quais expliquei um pouco do malware ou exploit em questao e descrevo um pouco a situaçao em contexto

grupo-de-noticias aqui irei colocar algumas noticias nas quais expliquei um pouco do malware ou exploit em questao e descrevo um pouco a situaçao em contexto 08/09/2023 Vulnerabilidade existente no GNOME Files 434 (nautilus) permite escalaçao local de privilegios ao preservar bit de permissão setuid fonte: Georgi Guninski (0daytoday) 22/08/2023 Grupo

aqui irei colocar algumas noticias nas quais expliquei um pouco do malware ou exploit em questao e descrevo um pouco a situaçao em contexto

grupo-de-noticias aqui irei colocar algumas noticias nas quais expliquei um pouco do malware ou exploit em questao e descrevo um pouco a situaçao em contexto 08/09/2023 Vulnerabilidade existente no GNOME Files 434 (nautilus) permite escalaçao local de privilegios ao preservar bit de permissão setuid fonte: Georgi Guninski (0daytoday) 22/08/2023 Grupo

Recent Articles

Apple fixes two new iOS zero-days exploited in attacks on iPhones
BleepingComputer • Lawrence Abrams • 05 Mar 2024

Apple fixes two new iOS zero-days exploited in attacks on iPhones By Lawrence Abrams March 5, 2024 04:34 PM 0 Apple released emergency security updates to fix two iOS zero-day vulnerabilities that were exploited in attacks on iPhones. "Apple is aware of a report that this issue may have been exploited," the company said in an advisory issued on Tuesday. The two bugs were found in the iOS Kernel (CVE-2024-23225) and RTKit (CVE-2024-23296), both allowing attackers with arbitrary kernel r...

Apple patches exploited bugs in iPhones plus other holes
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources One spotted by Amnesty International - wonder what that was used for?

Apple has released fixes for several security flaws that affect its iPhones, iPads, macOS computers, and Apple TV and watches, and warned that some of these bugs have already been exploited. Here's a quick list of all of the security updates released late on Monday afternoon: On Tuesday the US government's Cybersecurity and Infrastructure Security Agency (CISA) sounded the alarm, too, warning that "an attacker could exploit some of these vulnerabilities to take control of an affected device."&nb...