8.8
Advisory Published
CVE Published
Updated

CVE-2023-40451

First published: Tue Sep 26 2023(Updated: )

This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 17. An attacker with JavaScript execution may be able to execute arbitrary code.

Credit: product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
<17
17
Apple Safari<17.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue in WebKit?

    The vulnerability ID for this issue in WebKit is CVE-2023-40451.

  • How was this issue addressed?

    This issue was addressed with improved iframe sandbox enforcement.

  • Which software is affected by this vulnerability?

    The Apple Safari browser version up to but excluding 17 is affected by this vulnerability.

  • How can I fix this vulnerability?

    To fix this vulnerability, update your Apple Safari browser to version 17 or newer.

  • Where can I find more information about this vulnerability?

    More information about this vulnerability can be found on Apple's support page: https://support.apple.com/en-us/HT213941

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203