ghsa-73m5-j333-fcwc
Vulnerability from github
Published
2024-01-23 03:31
Modified
2024-06-12 12:30
Severity
Details

An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-23206"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-01-23T01:15:10Z",
    "severity": "MODERATE"
  },
  "details": "An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user.",
  "id": "GHSA-73m5-j333-fcwc",
  "modified": "2024-06-12T12:30:39Z",
  "published": "2024-01-23T03:31:08Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23206"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/US43EQFC2IS66EA2CPAZFH2RQ6WD7PKF"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X2VJMEDT4GL42AQVHSYOT6DIVJDZWIV4"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT214055"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT214056"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT214059"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT214060"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT214061"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT214063"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/kb/HT214055"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/kb/HT214056"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/kb/HT214059"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/kb/HT214060"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/kb/HT214061"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/kb/HT214063"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2024/Jan/27"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2024/Jan/33"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2024/Jan/34"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2024/Jan/36"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2024/Jan/39"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2024/Jan/40"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2024/02/05/8"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...