Executive Summary

Informations
Name CVE-2023-42866 First vendor Publication 2024-01-10
Vendor Cve Last vendor Modification 2024-01-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5, iOS 16.6 and iPadOS 16.6, tvOS 16.6, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42866

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 264
Application 1
Os 6
Os 173
Os 34
Os 1
Os 51
Os 14

Sources (Detail)

https://support.apple.com/en-us/HT213841
https://support.apple.com/en-us/HT213843
https://support.apple.com/en-us/HT213846
https://support.apple.com/en-us/HT213847
https://support.apple.com/en-us/HT213848
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-02-02 02:48:33
  • Multiple Updates
2024-02-01 12:31:02
  • Multiple Updates
2024-01-18 00:27:26
  • Multiple Updates
2024-01-11 17:27:24
  • Multiple Updates
2024-01-11 00:27:23
  • First insertion