Search for vulnerabilities
Vulnerability details: VCID-5tgh-qaxh-aaar
Vulnerability ID VCID-5tgh-qaxh-aaar
Aliases CVE-2023-38599
Summary A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-38599.json
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.01732 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
epss 0.04037 https://api.first.org/data/v1/epss?cve=CVE-2023-38599
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-38599
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-38599
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-38599.json
https://api.first.org/data/v1/epss?cve=CVE-2023-38599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38592
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40451
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/
https://support.apple.com/en-us/HT213841
https://support.apple.com/en-us/HT213842
https://support.apple.com/en-us/HT213843
https://support.apple.com/en-us/HT213846
https://support.apple.com/en-us/HT213847
https://support.apple.com/en-us/HT213848
https://www.debian.org/security/2023/dsa-5468
http://www.openwall.com/lists/oss-security/2023/08/02/1
2231020 https://bugzilla.redhat.com/show_bug.cgi?id=2231020
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2023-38599 https://nvd.nist.gov/vuln/detail/CVE-2023-38599
GLSA-202401-04 https://security.gentoo.org/glsa/202401-04
RHSA-2023:6535 https://access.redhat.com/errata/RHSA-2023:6535
RHSA-2023:7055 https://access.redhat.com/errata/RHSA-2023:7055
USN-6289-1 https://usn.ubuntu.com/6289-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-38599.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-38599
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-38599
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.53805
EPSS Score 0.00167
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.