Lucene search

K

Ipados Security Vulnerabilities

cve
cve

CVE-2022-22641

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated...

9.8CVSS

8.1AI Score

0.003EPSS

2022-03-18 06:15 PM
65
cve
cve

CVE-2022-22652

The GSMA authentication panel could be presented on the lock screen. The issue was resolved by requiring device unlock to interact with the GSMA authentication panel. This issue is fixed in iOS 15.4 and iPadOS 15.4. A person with physical access may be able to view and modify the carrier account...

6.1CVSS

5.6AI Score

0.001EPSS

2022-03-18 06:15 PM
97
cve
cve

CVE-2022-22653

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4. A malicious website may be able to access information about the user and their...

7.5CVSS

6.5AI Score

0.001EPSS

2022-03-18 06:15 PM
84
cve
cve

CVE-2022-22632

A logic issue was addressed with improved state management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, watchOS 8.5, macOS Monterey 12.3. A malicious application may be able to elevate...

9.8CVSS

7.5AI Score

0.002EPSS

2022-03-18 06:15 PM
81
cve
cve

CVE-2022-22636

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-18 06:15 PM
83
cve
cve

CVE-2022-22639

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated...

7.8CVSS

7AI Score

0.001EPSS

2022-03-18 06:15 PM
248
2
cve
cve

CVE-2022-22640

A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. An application may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2022-03-18 06:15 PM
69
2
cve
cve

CVE-2022-22633

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code...

7.8CVSS

8.3AI Score

0.001EPSS

2022-03-18 06:15 PM
106
2
cve
cve

CVE-2022-22634

A buffer overflow was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-18 06:15 PM
110
cve
cve

CVE-2022-22659

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.4 and iPadOS 15.4. An attacker in a privileged network position may be able to leak sensitive user...

6.5CVSS

5.5AI Score

0.0005EPSS

2022-03-18 06:15 PM
84
cve
cve

CVE-2022-22643

This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A user may send audio and video in a FaceTime call without knowing that they have done...

7.5CVSS

7AI Score

0.001EPSS

2022-03-18 06:15 PM
100
cve
cve

CVE-2022-22635

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4. An application may be able to gain elevated...

9.8CVSS

8.1AI Score

0.002EPSS

2022-03-18 06:15 PM
70
cve
cve

CVE-2022-22642

This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4. A user may be able to bypass the Emergency SOS passcode...

9.8CVSS

7.6AI Score

0.002EPSS

2022-03-18 06:15 PM
138
cve
cve

CVE-2022-22613

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
83
cve
cve

CVE-2022-22620

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a...

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-18 06:15 PM
970
In Wild
6
cve
cve

CVE-2022-22611

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-18 06:15 PM
105
cve
cve

CVE-2022-22618

This issue was addressed with improved checks. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4. A user may be able to bypass the Emergency SOS passcode...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-03-18 06:15 PM
60
cve
cve

CVE-2022-22599

Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. A person with physical access to a device may be able to use Siri to obtain some location information from the lock...

2.4CVSS

3.8AI Score

0.001EPSS

2022-03-18 06:15 PM
81
cve
cve

CVE-2022-22609

The issue was addressed with additional permissions checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to read other applications'...

7.5CVSS

6.9AI Score

0.001EPSS

2022-03-18 06:15 PM
70
cve
cve

CVE-2022-22615

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
68
cve
cve

CVE-2022-22622

This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4. A person with physical access to an iOS device may be able to see sensitive information via keyboard...

4.6CVSS

3.7AI Score

0.001EPSS

2022-03-18 06:15 PM
64
2
cve
cve

CVE-2022-22600

The issue was addressed with improved permissions logic. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to bypass certain Privacy...

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-18 06:15 PM
226
cve
cve

CVE-2022-22614

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
92
cve
cve

CVE-2022-22621

This issue was addressed with improved checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A person with physical access to an iOS device may be able to see sensitive information via keyboard...

4.6CVSS

4.4AI Score

0.001EPSS

2022-03-18 06:15 PM
80
cve
cve

CVE-2022-22612

A memory consumption issue was addressed with improved memory handling. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to heap...

7.8CVSS

7.1AI Score

0.001EPSS

2022-03-18 06:15 PM
85
cve
cve

CVE-2022-22588

A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 15.2.1 and iPadOS 15.2.1. Processing a maliciously crafted HomeKit accessory name may cause a denial of...

5.5CVSS

4.6AI Score

0.001EPSS

2022-03-18 06:15 PM
57
cve
cve

CVE-2022-22587

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, macOS Big Sur 11.6.3, macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may...

9.8CVSS

8.3AI Score

0.003EPSS

2022-03-18 06:15 PM
942
In Wild
cve
cve

CVE-2022-22589

A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary...

6.1CVSS

6.2AI Score

0.003EPSS

2022-03-18 06:15 PM
104
5
cve
cve

CVE-2022-22596

A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-03-18 06:15 PM
94
cve
cve

CVE-2022-22584

A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. Processing a maliciously crafted file may lead to arbitrary code...

7.8CVSS

8.3AI Score

0.001EPSS

2022-03-18 06:15 PM
42
cve
cve

CVE-2022-22593

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

8.1AI Score

0.001EPSS

2022-03-18 06:15 PM
55
cve
cve

CVE-2022-22592

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may prevent Content Security Policy from being...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-18 06:15 PM
145
3
cve
cve

CVE-2022-22594

A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-18 06:15 PM
108
cve
cve

CVE-2022-22598

An issue with app access to camera metadata was addressed with improved logic. This issue is fixed in iOS 15.4 and iPadOS 15.4. An app may be able to learn information about the current camera view before being granted camera...

3.3CVSS

3.7AI Score

0.0004EPSS

2022-03-18 06:15 PM
74
cve
cve

CVE-2022-22578

A logic issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. A malicious application may be able to gain root...

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-18 06:15 PM
44
2
cve
cve

CVE-2022-22585

An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access a user's...

7.5CVSS

7AI Score

0.002EPSS

2022-03-18 06:15 PM
41
cve
cve

CVE-2022-22590

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.5AI Score

0.004EPSS

2022-03-18 06:15 PM
121
3
cve
cve

CVE-2022-22579

An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, tvOS 15.3, Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. Processing a maliciously crafted STL file may lead to unexpected application...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-18 06:15 PM
48
cve
cve

CVE-2021-30771

An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, iOS 14.6 and iPadOS 14.6, watchOS 7.5, tvOS 14.6. Processing a maliciously crafted font file may lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-18 06:15 PM
45
cve
cve

CVE-2022-26981

Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-13 06:15 PM
140
9
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF...

7.5CVSS

7.7AI Score

0.004EPSS

2022-02-26 05:15 AM
347
7
cve
cve

CVE-2022-21658

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the std::fs::remove_dir_all standard library function is vulnerable a race condition enabling symlink following...

7.3CVSS

6.5AI Score

0.001EPSS

2022-01-20 06:15 PM
158
3
cve
cve

CVE-2021-30767

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A local user may be able to modify protected parts of the file...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-12-23 08:15 PM
54
cve
cve

CVE-2021-30840

This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted dfont file may lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-28 07:15 PM
46
cve
cve

CVE-2021-30823

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass...

6.5CVSS

6AI Score

0.002EPSS

2021-10-28 07:15 PM
133
cve
cve

CVE-2021-30834

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, Security Update 2021-007 Catalina. Processing a malicious audio file may result in unexpected application termination or arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-28 07:15 PM
57
cve
cve

CVE-2021-30836

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted audio file may disclose restricted...

5.5CVSS

5.8AI Score

0.001EPSS

2021-10-28 07:15 PM
589
cve
cve

CVE-2021-30831

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted font may result in the disclosure of process...

5.5CVSS

5.6AI Score

0.001EPSS

2021-10-28 07:15 PM
69
cve
cve

CVE-2021-30816

The issue was addressed with improved permissions logic. This issue is fixed in iOS 15 and iPadOS 15. An attacker with physical access to a device may be able to see private contact...

2.4CVSS

3AI Score

0.0005EPSS

2021-10-28 07:15 PM
40
cve
cve

CVE-2021-30808

This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. A malicious application may be able to modify protected parts of the file...

5.5CVSS

5.5AI Score

0.001EPSS

2021-10-28 07:15 PM
54
Total number of security vulnerabilities1285