This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Apple First view 2014-09-18
Product Safari Last view 2025-05-29
Version 6.2.5 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:apple:safari

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
0 2025-05-29 CVE-2025-30466

This issue was addressed through improved state management. This issue is fixed in Safari 18.4, iOS 18.4 and iPadOS 18.4, visionOS 2.4, macOS Sequoia 15.4. A website may be able to bypass Same Origin Policy.

0 2025-05-19 CVE-2025-24189

The issue was addressed with improved checks. This issue is fixed in Safari 18.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing maliciously crafted web content may lead to memory corruption.

0 2025-05-12 CVE-2025-31257

This issue was addressed with improved memory handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to an unexpected Safari crash.

0 2025-05-12 CVE-2025-31238

The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.

0 2025-05-12 CVE-2025-31223

The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.

0 2025-05-12 CVE-2025-31217

The issue was addressed with improved input validation. This issue is fixed in watchOS 11.5, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to an unexpected Safari crash.

0 2025-05-12 CVE-2025-31215

The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to an unexpected process crash.

0 2025-05-12 CVE-2025-31206

A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to an unexpected Safari crash.

0 2025-05-12 CVE-2025-31205

The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. A malicious website may exfiltrate data cross-origin.

0 2025-05-12 CVE-2025-31204

The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.

0 2025-05-12 CVE-2025-24223

The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.

0 2025-04-11 CVE-2023-42970

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17, Safari 17. Processing web content may lead to arbitrary code execution.

0 2025-04-11 CVE-2023-42875

Processing web content may lead to arbitrary code execution. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17, Safari 17. The issue was addressed with improved memory handling.

0 2025-03-31 CVE-2025-31192

The issue was addressed with improved checks. This issue is fixed in Safari 18.4, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. A website may be able to access sensor information without user consent.

0 2025-03-31 CVE-2025-31184

This issue was addressed with improved permissions checking. This issue is fixed in Safari 18.4, visionOS 2.4, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. An app may gain unauthorized access to Local Network.

0 2025-03-31 CVE-2025-30467

The issue was addressed with improved checks. This issue is fixed in Safari 18.4, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. Visiting a malicious website may lead to address bar spoofing.

0 2025-03-31 CVE-2025-30427

A use-after-free issue was addressed with improved memory management. This issue is fixed in visionOS 2.4, tvOS 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4, Safari 18.4. Processing maliciously crafted web content may lead to an unexpected Safari crash.

0 2025-03-31 CVE-2025-30425

This issue was addressed through improved state management. This issue is fixed in tvOS 18.4, Safari 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. A malicious website may be able to track users in Safari private browsing mode.

0 2025-03-31 CVE-2025-24264

The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.4, tvOS 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4, Safari 18.4. Processing maliciously crafted web content may lead to an unexpected Safari crash.

0 2025-03-31 CVE-2025-24216

The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.4, tvOS 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4, Safari 18.4. Processing maliciously crafted web content may lead to an unexpected Safari crash.

0 2025-03-31 CVE-2025-24213

This issue was addressed with improved handling of floats. This issue is fixed in tvOS 18.5, Safari 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, watchOS 11.5, visionOS 2.5. A type confusion issue could lead to memory corruption.

0 2025-03-31 CVE-2025-24209

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 18.4, Safari 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. Processing maliciously crafted web content may lead to an unexpected process crash.

0 2025-03-31 CVE-2025-24208

A permissions issue was addressed with additional restrictions. This issue is fixed in Safari 18.4, iOS 18.4 and iPadOS 18.4. Loading a malicious iframe may lead to a cross-site scripting attack.

0 2025-03-31 CVE-2025-24192

A script imports issue was addressed with improved isolation. This issue is fixed in Safari 18.4, visionOS 2.4, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. Visiting a website may leak sensitive data.

0 2025-03-31 CVE-2025-24180

The issue was addressed with improved input validation. This issue is fixed in Safari 18.4, visionOS 2.4, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4. A malicious website may be able to claim WebAuthn credentials from another website that shares a registrable suffix.

CWE : Common Weakness Enumeration

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
44% (299) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17% (119) CWE-787 Out-of-bounds Write
7% (49) CWE-416 Use After Free
6% (46) CWE-20 Improper Input Validation
6% (45) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
5% (39) CWE-200 Information Exposure
1% (12) CWE-125 Out-of-bounds Read
0% (6) CWE-362 Race Condition
0% (6) CWE-346 Origin Validation Error
0% (6) CWE-264 Permissions, Privileges, and Access Controls
0% (6) CWE-254 Security Features
0% (5) CWE-190 Integer Overflow or Wraparound
0% (4) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
0% (4) CWE-19 Data Handling
0% (3) CWE-284 Access Control (Authorization) Issues
0% (3) CWE-77 Improper Sanitization of Special Elements used in a Command ('Comma...
0% (2) CWE-704 Incorrect Type Conversion or Cast
0% (2) CWE-522 Insufficiently Protected Credentials
0% (2) CWE-476 NULL Pointer Dereference
0% (2) CWE-399 Resource Management Errors
0% (2) CWE-129 Improper Validation of Array Index
0% (2) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
0% (1) CWE-670 Always-Incorrect Control Flow Implementation
0% (1) CWE-617 Reachable Assertion
0% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0222 Multiple Security Vulnerabilities in Apple iOS
Severity: Category I - VMSKEY: V0061471
2015-A-0199 Multiple Vulnerabilities in Apple Mac OS X
Severity: Category I - VMSKEY: V0061337

Snort® IPS/IDS

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2020-11-19 Apple Safari WebKit Webcore SVGAnimateElementBase use after free attempt
RuleID : 56044 - Type : BROWSER-WEBKIT - Revision : 1
2020-11-19 Apple Safari WebKit Webcore SVGAnimateElementBase use after free attempt
RuleID : 56043 - Type : BROWSER-WEBKIT - Revision : 1
2020-11-18 Apple Safari WebKit JSPropertyNameEnumeration type confusion attempt
RuleID : 56009 - Type : BROWSER-WEBKIT - Revision : 1
2020-11-18 Apple Safari WebKit JSPropertyNameEnumeration type confusion attempt
RuleID : 56008 - Type : BROWSER-WEBKIT - Revision : 1
2020-10-22 Apple Safari WebKit HTMLFrameElementBase isURLAllowed Subframe exploit attempt
RuleID : 55799 - Type : FILE-OTHER - Revision : 1
2020-10-22 Apple Safari WebKit HTMLFrameElementBase isURLAllowed Subframe exploit attempt
RuleID : 55798 - Type : FILE-OTHER - Revision : 1
2020-10-06 WebKit AudioArray allocate out of bounds access attempt
RuleID : 55013 - Type : BROWSER-WEBKIT - Revision : 1
2020-10-06 WebKit AudioArray allocate out of bounds access attempt
RuleID : 55012 - Type : BROWSER-WEBKIT - Revision : 1
2020-09-02 WebKit JIT compiler common subexpression elimination out of bounds access att...
RuleID : 54666 - Type : BROWSER-WEBKIT - Revision : 2
2020-09-02 WebKit JIT compiler common subexpression elimination out of bounds access att...
RuleID : 54665 - Type : BROWSER-WEBKIT - Revision : 2
2020-06-13 WebKit use-after-free remote code execution attempt
RuleID : 53976 - Type : BROWSER-WEBKIT - Revision : 1
2020-04-21 Apple Safari WebKit JavaScript engine type confusion attempt
RuleID : 53474 - Type : BROWSER-WEBKIT - Revision : 1
2020-04-21 Apple Safari WebKit JavaScript engine type confusion attempt
RuleID : 53473 - Type : BROWSER-WEBKIT - Revision : 1
2020-03-19 Apple Safari WebKit cached page memory corruption attempt
RuleID : 53122 - Type : BROWSER-WEBKIT - Revision : 1
2020-03-19 Apple Safari WebKit cached page memory corruption attempt
RuleID : 53121 - Type : BROWSER-WEBKIT - Revision : 1
2020-03-17 Apple Safari Webkit WebCore memory corruption attempt
RuleID : 53101 - Type : BROWSER-WEBKIT - Revision : 1
2020-03-17 Apple Safari Webkit WebCore memory corruption attempt
RuleID : 53100 - Type : BROWSER-WEBKIT - Revision : 1
2020-01-21 Apple Webkit updateMinimumColumnHeight use-after-free attempt
RuleID : 52486 - Type : BROWSER-WEBKIT - Revision : 1
2020-01-21 Apple Webkit updateMinimumColumnHeight use-after-free attempt
RuleID : 52485 - Type : BROWSER-WEBKIT - Revision : 1
2020-01-03 Apple Safari WebKit out-of-bounds read attempt
RuleID : 52342 - Type : BROWSER-WEBKIT - Revision : 1
2020-01-03 Apple Safari WebKit out-of-bounds read attempt
RuleID : 52341 - Type : BROWSER-WEBKIT - Revision : 1
2019-12-17 Apple Safari WebKit handleIntrinsicCall type confusion attempt
RuleID : 52245 - Type : BROWSER-WEBKIT - Revision : 1
2019-12-17 Apple Safari WebKit handleIntrinsicCall type confusion attempt
RuleID : 52244 - Type : BROWSER-WEBKIT - Revision : 1
2019-11-26 WebKit WebCore handleMenuItemSelected use after free attempt
RuleID : 52003 - Type : BROWSER-WEBKIT - Revision : 1
2019-11-26 WebKit WebCore handleMenuItemSelected use after free attempt
RuleID : 52002 - Type : BROWSER-WEBKIT - Revision : 1

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-118b9abf99.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-1a8582a7ee.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-499f2dbc96.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-509fc4a5c8.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-97c58e29e4.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-a1f37d2f08.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-e2e8a07a01.nasl - Type: ACT_GATHER_INFO
2018-12-21 Name: The remote Apple TV device is affected by multiple vulnerabilities.
File: appletv_12_1_1.nasl - Type: ACT_GATHER_INFO
2018-12-19 Name: An application installed on remote host is affected by multiple vulnerabilities
File: itunes_12_9_2.nasl - Type: ACT_GATHER_INFO
2018-12-07 Name: A web browser installed on the remote macOS or Mac OS X host is affected by m...
File: macosx_Safari12_0_2.nasl - Type: ACT_GATHER_INFO
2018-12-03 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201812-04.nasl - Type: ACT_GATHER_INFO
2018-11-02 Name: The remote Apple TV device is affected by multiple vulnerabilities.
File: appletv_12_1.nasl - Type: ACT_GATHER_INFO
2018-11-02 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: itunes_12_9_1.nasl - Type: ACT_GATHER_INFO
2018-11-02 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: itunes_12_9_1_banner.nasl - Type: ACT_GATHER_INFO
2018-10-31 Name: A web browser installed on the remote macOS or Mac OS X host is affected by m...
File: macosx_Safari12_0_1.nasl - Type: ACT_GATHER_INFO
2018-10-02 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: itunes_12_8_banner.nasl - Type: ACT_GATHER_INFO
2018-10-02 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: itunes_12_9.nasl - Type: ACT_GATHER_INFO
2018-10-02 Name: An application installed on the remote host is affected by multiple vulnerabi...
File: itunes_12_9_banner.nasl - Type: ACT_GATHER_INFO
2018-09-24 Name: The remote Fedora host is missing a security update.
File: fedora_2018-4a16e37c81.nasl - Type: ACT_GATHER_INFO
2018-09-20 Name: A web browser installed on the remote macOS or Mac OS X host is affected by m...
File: macosx_safari12.nasl - Type: ACT_GATHER_INFO
2018-08-23 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201808-01.nasl - Type: ACT_GATHER_INFO
2018-08-23 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201808-04.nasl - Type: ACT_GATHER_INFO
2018-07-30 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_b9c525d9919811e8beba080027ef1a23.nasl - Type: ACT_GATHER_INFO
2018-07-27 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4256.nasl - Type: ACT_GATHER_INFO
2018-07-17 Name: The remote host is missing a macOS update that fixes multiple security vulner...
File: macos_10_13_6.nasl - Type: ACT_GATHER_INFO