Search for vulnerabilities
Vulnerability details: VCID-7cyw-eqnu-aaad
Vulnerability ID VCID-7cyw-eqnu-aaad
Aliases CVE-2023-40397
Summary The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40397.json
epss 0.00397 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00397 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00397 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00397 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01195 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01228 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01228 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.01228 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.04651 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
epss 0.17427 https://api.first.org/data/v1/epss?cve=CVE-2023-40397
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-40397
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-40397
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40397.json
https://api.first.org/data/v1/epss?cve=CVE-2023-40397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38592
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40451
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/en-us/HT213843
http://www.openwall.com/lists/oss-security/2023/09/11/1
2238945 https://bugzilla.redhat.com/show_bug.cgi?id=2238945
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
CVE-2023-40397 https://nvd.nist.gov/vuln/detail/CVE-2023-40397
GLSA-202401-04 https://security.gentoo.org/glsa/202401-04
RHSA-2023:6535 https://access.redhat.com/errata/RHSA-2023:6535
RHSA-2023:7055 https://access.redhat.com/errata/RHSA-2023:7055
RHSA-2024:8492 https://access.redhat.com/errata/RHSA-2024:8492
RHSA-2024:8496 https://access.redhat.com/errata/RHSA-2024:8496
RHSA-2024:9646 https://access.redhat.com/errata/RHSA-2024:9646
RHSA-2024:9653 https://access.redhat.com/errata/RHSA-2024:9653
RHSA-2024:9679 https://access.redhat.com/errata/RHSA-2024:9679
RHSA-2024:9680 https://access.redhat.com/errata/RHSA-2024:9680
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40397.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-40397
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-40397
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.73163
EPSS Score 0.00397
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.