Search for vulnerabilities
Vulnerability details: VCID-tbmq-19es-aaaf
Vulnerability ID VCID-tbmq-19es-aaaf
Aliases CVE-2023-32370
Summary A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail.
Status Published
Exploitability 0.5
Weighted Severity 4.8
Risk 2.4
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32370.json
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
epss 0.0094 https://api.first.org/data/v1/epss?cve=CVE-2023-32370
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-32370
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-32370
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32370.json
https://api.first.org/data/v1/epss?cve=CVE-2023-32370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32885
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35074
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/en-us/HT213670
http://www.openwall.com/lists/oss-security/2023/09/11/1
2238944 https://bugzilla.redhat.com/show_bug.cgi?id=2238944
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
CVE-2023-32370 https://nvd.nist.gov/vuln/detail/CVE-2023-32370
GLSA-202401-04 https://security.gentoo.org/glsa/202401-04
RHSA-2023:6535 https://access.redhat.com/errata/RHSA-2023:6535
RHSA-2023:7055 https://access.redhat.com/errata/RHSA-2023:7055
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32370.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-32370
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-32370
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.06548
EPSS Score 0.00029
Published At April 18, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.