Rapid7 Vulnerability & Exploit Database

Apple Safari security update for CVE-2023-41074

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apple Safari security update for CVE-2023-41074

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
09/27/2023
Created
09/28/2023
Added
09/27/2023
Modified
10/02/2023

Description

The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.

Solution(s)

  • apple-safari-upgrade-17
  • apple-safari-windows-uninstall

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;