Known Exploited Vulnerability
8.8
HIGH
CVE-2024-23222
Apple Multiple Products Type Confusion Vulnerabili - [Actively Exploited]
Description

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, tvOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.

INFO

Published Date :

Jan. 23, 2024, 1:15 a.m.

Last Modified :

Aug. 14, 2024, 5 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS, iPadOS, macOS, tvOS, and Safari WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://support.apple.com/en-us/HT214055, https://support.apple.com/en-us/HT214056, https://support.apple.com/en-us/HT214057, https://support.apple.com/en-us/HT214058, https://support.apple.com/en-us/HT214059, https://support.apple.com/en-us/HT214061, https://support.apple.com/en-us/HT214063

Affected Products

The following products are affected by CVE-2024-23222 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23222.

URL Resource
https://support.apple.com/en-us/HT214055 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT214059 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT214061 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214055 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214056 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214057 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214058 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214059 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214061 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214063 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23222 vulnerability anywhere in the article.

  • TheCyberThrone
TheCyberThrone Security Week In Review – August 10, 2024

Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the week ending Saturday, August 10, 2024.Google Fixes Android Zero ... Read more

Published Date: Aug 11, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
AMD Chips get haunted by decade old bug

Researchers have published a report on an older vulnerability in AMD processors that could potentially allow an attacker to disable critical memory protections in the Ryzen and Epyc CPU lines, potenti ... Read more

Published Date: Aug 10, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Microsoft Office Zeorday CVE-2024-38200

Microsoft has disclosed the details of an unpatched zero-day in office that could result in unauthorized disclosure of sensitive information to malicious actors.The vulnerability, tracked as CVE-2024- ... Read more

Published Date: Aug 10, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
HPE Aruba fixes Several Access Points vulnerabilities

HPE Aruba has released security updates to address multiple critical vulnerabilities in its Aruba Access Points running InstantOS and ArubaOS 10 that could potentially allow unauthorized remote attack ... Read more

Published Date: Aug 09, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
MongoDB fixes High severity vulnerability CVE-2024-7553

MongoDB has released patches for a high-severity vulnerability affecting multiple versions of its server and driver products that could allow a malicious local user to escalate their privileges, poten ... Read more

Published Date: Aug 09, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Apple fixes Advanced Data Protection flaws with new iOS version release

Apple has released the iOS 17.6.1 update, specifically targets a bug related to Apple’s Advanced Data Protection (ADP) feature. The glitch, which affected a small number of users, made it difficult to ... Read more

Published Date: Aug 09, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Apache Cloudstack fixes CVE-2024-42062 & CVE-2024-42222

Apache CloudStack project has released patches for  addressing  two critical vulnerabilities, that could allow attackers to gain unauthorized access to sensitive information and compromise the integri ... Read more

Published Date: Aug 08, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Jenkins Patches Critical Vulnerability CVE-2024-43044

Jenkins has released an urgent advisory detailing two vulnerabilities, that expose Jenkins instances to arbitrary file read and unauthorized access risks,The critical one of the two vulnerabilities, t ... Read more

Published Date: Aug 08, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-23222 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/kb/HT214055 No Types Assigned https://support.apple.com/kb/HT214055 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214056 No Types Assigned https://support.apple.com/kb/HT214056 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214057 Vendor Advisory https://support.apple.com/kb/HT214057 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214058 Vendor Advisory https://support.apple.com/kb/HT214058 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214059 No Types Assigned https://support.apple.com/kb/HT214059 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214061 Vendor Advisory https://support.apple.com/kb/HT214061 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214063 Vendor Advisory https://support.apple.com/kb/HT214063 Release Notes, Vendor Advisory
  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214059 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214055 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214056 [No types assigned]
  • Modified Analysis by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/kb/HT214057 No Types Assigned https://support.apple.com/kb/HT214057 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214058 No Types Assigned https://support.apple.com/kb/HT214058 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214061 No Types Assigned https://support.apple.com/kb/HT214061 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214063 No Types Assigned https://support.apple.com/kb/HT214063 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 17.3 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 16.0 up to (excluding) 16.7.5 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 16.0 up to (excluding) 16.7.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.7.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.6.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 17.3 *cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 16.7.5 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.7.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.6.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 17.3
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214063 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214057 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214058 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214061 [No types assigned]
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 16, 2024

    Action Type Old Value New Value
    Changed Vulnerability Name Apple Multiple Products Type Confusion Vulnerability Apple Multiple Products WebKit Type Confusion Vulnerability
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 08, 2024

    Action Type Old Value New Value
    Changed Description A type confusion issue was addressed with improved checks. This issue is fixed in tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3, visionOS 1.0.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited. A type confusion issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, tvOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.
    Removed Reference Apple Inc. https://support.apple.com/en-us/HT214058
    Removed Reference Apple Inc. https://support.apple.com/en-us/HT214063
    Removed Reference Apple Inc. https://support.apple.com/en-us/HT214056
    Removed Reference Apple Inc. https://support.apple.com/en-us/HT214057
    Removed Reference Apple Inc. https://support.apple.com/en-us/HT214070
    Removed Reference Apple Inc. https://support.apple.com/kb/HT214070
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214070 [No types assigned]
  • Modified Analysis by [email protected]

    Feb. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/en-us/HT214070 No Types Assigned https://support.apple.com/en-us/HT214070 Release Notes, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 16.0 up to (excluding) 16.7.5 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 16.0 up to (excluding) 16.7.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.7.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.6.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.3 *cpe:2.3:o:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 17.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 17.3 OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 17.3 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 16.0 up to (excluding) 16.7.5 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 16.0 up to (excluding) 16.7.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.7.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.6.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 17.3 *cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2
  • CVE Modified by [email protected]

    Feb. 21, 2024

    Action Type Old Value New Value
    Changed Description A type confusion issue was addressed with improved checks. This issue is fixed in tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited. A type confusion issue was addressed with improved checks. This issue is fixed in tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3, visionOS 1.0.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214070 [No types assigned]
    Removed Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/27
    Removed Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/33
    Removed Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/36
    Removed Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/34
    Removed Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/37
    Removed Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/38
    Removed Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/40
    Removed Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Feb/6
    Removed Reference Apple Inc. http://www.openwall.com/lists/oss-security/2024/02/05/8
    Removed Reference Apple Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/X2VJMEDT4GL42AQVHSYOT6DIVJDZWIV4/
    Removed Reference Apple Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/US43EQFC2IS66EA2CPAZFH2RQ6WD7PKF/
  • CVE Modified by [email protected]

    Feb. 11, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/US43EQFC2IS66EA2CPAZFH2RQ6WD7PKF/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/X2VJMEDT4GL42AQVHSYOT6DIVJDZWIV4/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://www.openwall.com/lists/oss-security/2024/02/05/8 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Feb/6 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/27 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/27 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/33 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/33 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/34 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/34 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/36 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/36 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/37 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/37 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/38 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/38 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jan/40 No Types Assigned http://seclists.org/fulldisclosure/2024/Jan/40 Third Party Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214055 No Types Assigned https://support.apple.com/en-us/HT214055 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214056 No Types Assigned https://support.apple.com/en-us/HT214056 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214057 No Types Assigned https://support.apple.com/en-us/HT214057 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214058 No Types Assigned https://support.apple.com/en-us/HT214058 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214059 No Types Assigned https://support.apple.com/en-us/HT214059 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214061 No Types Assigned https://support.apple.com/en-us/HT214061 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214063 No Types Assigned https://support.apple.com/en-us/HT214063 Release Notes, Vendor Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 16.0 up to (excluding) 16.7.5 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 16.0 up to (excluding) 16.7.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (excluding) 17.0 up to (excluding) 17.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.7.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.6.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.3 *cpe:2.3:o:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 17.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 17.3
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/40 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/33 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/36 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/34 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/37 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/38 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jan/27 [No types assigned]
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jan. 24, 2024

    Action Type Old Value New Value
    Added Vulnerability Name Apple Multiple Products Type Confusion Vulnerability
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Due Date 2024-02-13
    Added Date Added 2024-01-23
  • CVE Received by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added Description A type confusion issue was addressed with improved checks. This issue is fixed in tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214058 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214059 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214063 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214055 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214056 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214061 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214057 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23222 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-23222 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.02%

score

0.45032

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability