Executive Summary

Informations
Name CVE-2023-40529 First vendor Publication 2024-01-10
Vendor Cve Last vendor Modification 2024-01-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 2.4
Base Score 2.4 Environmental Score 2.4
impact SubScore 1.4 Temporal Score 2.4
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 17 and iPadOS 17. A person with physical access to a device may be able to use VoiceOver to access private calendar information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40529

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6
Os 174

Sources (Detail)

https://support.apple.com/en-us/HT213938
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-02-02 02:47:59
  • Multiple Updates
2024-02-01 12:30:53
  • Multiple Updates
2024-01-18 00:27:27
  • Multiple Updates
2024-01-11 17:27:25
  • Multiple Updates
2024-01-11 00:27:23
  • First insertion