Search for vulnerabilities
Vulnerability details: VCID-ywd1-aupr-aaab
Vulnerability ID VCID-ywd1-aupr-aaab
Aliases CVE-2023-41074
Summary The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-41074.json
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.00892 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.0123 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.03751 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
epss 0.07562 https://api.first.org/data/v1/epss?cve=CVE-2023-41074
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1745
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-41074
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-41074
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-41074.json
https://api.first.org/data/v1/epss?cve=CVE-2023-41074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42875
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42970
http://seclists.org/fulldisclosure/2023/Oct/10
http://seclists.org/fulldisclosure/2023/Oct/2
http://seclists.org/fulldisclosure/2023/Oct/3
http://seclists.org/fulldisclosure/2023/Oct/8
http://seclists.org/fulldisclosure/2023/Oct/9
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EEMDC5TQAANFH5D77QM34ZTUKXPFGVL/
https://support.apple.com/en-us/HT213936
https://support.apple.com/en-us/HT213937
https://support.apple.com/en-us/HT213938
https://support.apple.com/en-us/HT213940
https://support.apple.com/en-us/HT213941
https://webkitgtk.org/security/WSA-2023-0009.html
https://www.debian.org/security/2023/dsa-5527
http://www.openwall.com/lists/oss-security/2023/09/28/3
2241412 https://bugzilla.redhat.com/show_bug.cgi?id=2241412
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2023-41074 https://nvd.nist.gov/vuln/detail/CVE-2023-41074
GLSA-202401-33 https://security.gentoo.org/glsa/202401-33
RHSA-2023:4201 https://access.redhat.com/errata/RHSA-2023:4201
RHSA-2023:4202 https://access.redhat.com/errata/RHSA-2023:4202
USN-6426-1 https://usn.ubuntu.com/6426-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-41074.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-41074
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-41074
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.47357
EPSS Score 0.00124
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.