Apple Safari Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

4.085
4.0.184
5.1.283
5.1.082
5.1.182

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix1054
Temporary Fix0
Workaround4
Unavailable10
Not Defined144

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High23
Functional0
Proof-of-Concept282
Unproven75
Not Defined832

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local19
Adjacent5
Network1188

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High0
Low18
None1194

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required624
None588

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤31
≤417
≤582
≤6205
≤7141
≤8522
≤926
≤10218

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤33
≤432
≤5138
≤6220
≤7257
≤8321
≤9112
≤10129

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤31
≤424
≤5141
≤6131
≤7458
≤8214
≤924
≤10219

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤45
≤526
≤622
≤7106
≤818
≤9359
≤108

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤91
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k0
<5k0
<10k10
<25k531
<50k448
<100k220
≥100k3

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k559
<2k131
<5k299
<10k162
<25k41
<50k20
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (193): 0.8, 0.9, 1, 1.0, 1.0.0b1, 1.0.0b2, 1.0.1, 1.0.2, 1.0.3, 1.0b1, 1.1, 1.1.1, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.3, 1.3.1, 1.3.2, 2, 2.0, 2.0 Pre, 2.0.1, 2.0.2, 2.0.3, 2.0.3 417.9.3, 2.0.4, 2.0.4 419.3, 3, 3.0, 3.0.0b, 3.0.1, 3.0.1b, 3.0.2, 3.0.2b, 3.0.3, 3.0.3b, 3.0.4, 3.0.4 Beta, 3.0.4b, 3.1, 3.1.0a, 3.1.0b, 3.1.1, 3.1.2, 3.2, 3.2.1, 3.2.2, 3.2.3, 4, 4.0, 4.0 Beta, 4.0.0b, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.1, 4.1.1, 4.1.2, 4.1.3, 5, 5.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.0.6, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.1.7, 6, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.1, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.1.5, 6.2, 6.2.1, 6.2.2, 6.2.3, 6.2.4, 6.2.5, 6.2.6, 6.2.7, 7, 7.0, 7.0.1, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.1, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 8, 8.0, 8.0.1, 8.0.2, 8.0.3, 8.0.4, 8.0.5, 8.0.6, 8.0.7, 9, 9.0, 9.0.1, 9.0.2, 9.1, 9.1.1, 10.0, 10.0.1, 10.0.2, 10.0.3, 10.1, 10.1.1, 10.1.2, 10.5, 10.5.1, 10.5.2, 10.5.6, 11, 11.0, 11.0.1, 11.0.2, 11.0.3, 11.1, 11.1.1, 11.1.2, 12, 12.0, 12.0.1, 12.0.2, 12.0.3, 12.1, 12.1.1, 12.1.2, 13, 13.0, 13.0.1, 13.0.2, 13.0.3, 13.0.4, 13.1, 13.1.1, 13.1.2, 14, 14.0, 14.0.1, 14.0.2, 14.1, 14.1.1, 14.1.2, 15.0, 15.1, 15.2, 15.3, 15.4, 15.5, 15.6, 15.6.1, 16, 16.0, 16.1, 16.2, 16.3, 16.4, 16.4.1, 16.5, 16.5.1, 16.5.2

Link to Product Website: https://www.apple.com/

Software Type: Web Browser

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
03/28/20244.34.1Apple Safari Web Content memory corruption$5k-$25k$0-$5kNot DefinedOfficial Fix0.12CVE-2023-42956
03/28/20246.36.0Apple Safari Web Content use after free$5k-$25k$5k-$25kNot DefinedOfficial Fix0.12CVE-2023-42950
03/08/20244.34.1Apple Safari Webpage information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2024-23280
03/08/20246.36.0Apple Safari Web Content ui layer$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-23284
03/08/20245.35.1Apple Safari improper authentication$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23273
03/08/20246.36.0Apple Safari Web cross-domain policy$5k-$25k$5k-$25kNot DefinedOfficial Fix0.09CVE-2024-23263
03/08/20243.13.0Apple Safari Audio Data cross-domain policy$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23254
03/08/20244.34.1Apple Safari Web Contents denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23252
02/21/20244.34.1Apple Safari User Interface clickjacking$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2023-42843
01/23/20243.33.2Apple Safari information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23211
01/23/20245.45.3Apple Safari Webpage information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23206
01/23/20247.57.4Apple Safari Web type confusion$5k-$25k$5k-$25kNot DefinedOfficial Fix0.03CVE-2024-23222
01/11/20247.57.4Apple Safari Web Contents memory corruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-42866
01/11/20247.57.4Apple Safari Web Contents Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-42833
01/11/20244.84.7Apple Safari Private Relay information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-40385
12/12/20234.94.8Apple Safari Image denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2023-42883
12/12/20237.57.4Apple Safari Web Contents memory corruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.60CVE-2023-42890
12/01/20237.57.4Apple Safari Web Contents memory corruption$5k-$25k$5k-$25kHighOfficial Fix0.00CVE-2023-42917
12/01/20235.45.3Apple Safari Web Contents information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-42916
10/25/20236.36.0Apple Safari Web Contents Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.08CVE-2023-42852
10/25/20235.45.3Apple Safari Web Contents denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-41983
10/25/20237.57.4Apple Safari Web Contents use after free$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-41976
10/25/20237.57.4Apple Safari Web Contents memory corruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-40447
09/27/20237.57.4Apple Safari iFrame Sandbox access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-40451
09/27/20235.95.7Apple Safari Window Management state issue$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-40417
09/27/20237.57.4Apple Safari Web Content Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-41074
09/27/20237.57.4Apple Safari Web Content memory corruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-35074
09/21/20238.07.9Apple Safari unusual condition$5k-$25k$5k-$25kHighOfficial Fix0.02CVE-2023-41993
07/28/20235.25.1Apple Safari cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32445
07/28/20235.45.3Apple Safari User Information information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-38599
07/24/20235.45.3Apple Safari WebKit Web Inspector information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-38133
07/24/20237.57.4Apple Safari WebKit Process Model Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-38597
07/24/20237.57.4Apple Safari WebKit memory corruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-38611
07/24/20237.57.4Apple Safari WebKit Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-38600
07/24/20237.57.4Apple Safari WebKit Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-38595
07/24/20236.36.0Apple Safari WebKit Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2023-38594
07/24/20235.95.8Apple Safari WebKit cross-domain policy$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-38572
07/11/20236.36.0Apple Safari WebKit Remote Code Execution$5k-$25k$0-$5kHighOfficial Fix0.02CVE-2023-37450
06/21/20237.57.4Apple Safari WebKit type confusion$5k-$25k$5k-$25kHighOfficial Fix0.02CVE-2023-32439
05/18/20236.36.0Apple Safari WebKit use after free$5k-$25k$0-$5kHighOfficial Fix0.02CVE-2023-32373
05/18/20234.34.1Apple Safari WebKit out-of-bounds$5k-$25k$0-$5kHighOfficial Fix0.00CVE-2023-28204
05/18/20236.36.0Apple Safari WebKit memory corruption$5k-$25k$0-$5kHighOfficial Fix0.04CVE-2023-32409
05/18/20234.34.1Apple Safari WebKit buffer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32423
05/18/20234.34.1Apple Safari WebKit out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-32402
05/09/20238.07.9Apple Safari state issue$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-28201
04/07/20237.57.4Apple Safari WebKit use after free$5k-$25k$0-$5kHighOfficial Fix0.03CVE-2023-28205
03/27/20234.34.1Apple Safari WebKit information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-27954
03/27/20236.36.0Apple Safari WebKit cross-domain policy$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-27932
02/28/20234.34.1Apple Safari URL clickjacking$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-46705
02/28/20237.57.4Apple Safari Web Content use after free$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2022-42826

1162 more entries are not shown

more entries by Apple

Do you need the next level of professionalism?

Upgrade your account now!