Lucene search

K

Ipados Security Vulnerabilities

cve
cve

CVE-2023-23520

A race condition was addressed with additional validation. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may be able to read arbitrary files as...

5.9CVSS

4.8AI Score

0.002EPSS

2023-02-27 08:15 PM
170
cve
cve

CVE-2023-23517

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.005EPSS

2023-02-27 08:15 PM
336
cve
cve

CVE-2023-23531

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated...

8.6CVSS

8AI Score

0.001EPSS

2023-02-27 08:15 PM
60
cve
cve

CVE-2023-23514

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, macOS Big Sur 11.7.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.1AI Score

0.001EPSS

2023-02-27 08:15 PM
167
cve
cve

CVE-2023-23529

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this...

8.8CVSS

8.6AI Score

0.002EPSS

2023-02-27 08:15 PM
862
In Wild
cve
cve

CVE-2023-23518

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.005EPSS

2023-02-27 08:15 PM
334
cve
cve

CVE-2023-23530

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated...

8.6CVSS

8AI Score

0.001EPSS

2023-02-27 08:15 PM
152
cve
cve

CVE-2023-23519

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing an image may lead to a...

7.5CVSS

6.7AI Score

0.001EPSS

2023-02-27 08:15 PM
79
cve
cve

CVE-2023-23512

The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Visiting a website may lead to an app...

6.5CVSS

5.3AI Score

0.001EPSS

2023-02-27 08:15 PM
78
cve
cve

CVE-2023-23500

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to leak sensitive kernel...

5.5CVSS

4.1AI Score

0.001EPSS

2023-02-27 08:15 PM
90
cve
cve

CVE-2023-23503

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to bypass Privacy...

5.5CVSS

4.3AI Score

0.001EPSS

2023-02-27 08:15 PM
90
cve
cve

CVE-2023-23504

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7AI Score

0.001EPSS

2023-02-27 08:15 PM
63
cve
cve

CVE-2023-23498

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.3 and iPadOS 15.7.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. The quoted original message may be selected from the wrong email when forwarding an email from an Exchange...

3.3CVSS

2.9AI Score

0.001EPSS

2023-02-27 08:15 PM
84
cve
cve

CVE-2023-23505

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3. An app may be able to access information about a user’s...

3.3CVSS

2.6AI Score

0.001EPSS

2023-02-27 08:15 PM
286
cve
cve

CVE-2023-23502

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, tvOS 16.3, watchOS 9.3. An app may be able to determine kernel memory...

5.5CVSS

4.3AI Score

0.001EPSS

2023-02-27 08:15 PM
59
cve
cve

CVE-2023-23499

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to access user-sensitive...

5.5CVSS

4.5AI Score

0.001EPSS

2023-02-27 08:15 PM
324
cve
cve

CVE-2023-23496

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2, watchOS 9.3, iOS 15.7.2 and iPadOS 15.7.2, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.2AI Score

0.004EPSS

2023-02-27 08:15 PM
137
cve
cve

CVE-2022-42826

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.002EPSS

2023-02-27 08:15 PM
97
cve
cve

CVE-2022-32949

This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, tvOS 16. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7AI Score

0.001EPSS

2023-02-27 08:15 PM
30
cve
cve

CVE-2022-46705

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar...

4.3CVSS

3.5AI Score

0.004EPSS

2023-02-27 08:15 PM
108
cve
cve

CVE-2022-32784

The issue was addressed with improved UI handling. This issue is fixed in Safari 15.6, iOS 15.6 and iPadOS 15.6. Visiting a maliciously crafted website may leak sensitive...

6.5CVSS

5.4AI Score

0.001EPSS

2023-02-27 08:15 PM
150
cve
cve

CVE-2022-32830

An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.6, iOS 15.6 and iPadOS 15.6. Processing a maliciously crafted image may lead to disclosure of user...

7.5CVSS

6.3AI Score

0.001EPSS

2023-02-27 08:15 PM
76
4
cve
cve

CVE-2022-22668

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A malicious application may be able to leak sensitive user...

5.5CVSS

4AI Score

0.001EPSS

2023-02-27 08:15 PM
504
cve
cve

CVE-2022-32824

The issue was addressed with improved memory handling. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel...

5.5CVSS

4.2AI Score

0.0004EPSS

2023-02-27 08:15 PM
95
4
cve
cve

CVE-2022-26760

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 15.5 and iPadOS 15.5. A malicious application may be able to elevate...

9.8CVSS

7.9AI Score

0.002EPSS

2023-02-27 08:15 PM
60
2
cve
cve

CVE-2022-32844

A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app with arbitrary kernel read and write capability may be able to bypass Pointer...

6.3CVSS

5.8AI Score

0.0004EPSS

2023-02-27 08:15 PM
259
8
cve
cve

CVE-2022-32855

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6. A user may be able to view restricted content from the lock...

5.5CVSS

4.3AI Score

0.0004EPSS

2023-02-27 08:15 PM
45
cve
cve

CVE-2022-46691

A memory consumption issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.002EPSS

2022-12-15 07:15 PM
103
cve
cve

CVE-2022-46698

A logic issue was addressed with improved checks. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may disclose sensitive user...

6.5CVSS

6.4AI Score

0.003EPSS

2022-12-15 07:15 PM
162
cve
cve

CVE-2022-46700

A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.002EPSS

2022-12-15 07:15 PM
105
cve
cve

CVE-2022-46699

A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.002EPSS

2022-12-15 07:15 PM
112
cve
cve

CVE-2022-46701

The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2. Connecting to a malicious NFS server may lead to arbitrary code execution with kernel...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-12-15 07:15 PM
69
cve
cve

CVE-2022-46694

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, iOS 15.7.2 and iPadOS 15.7.2, tvOS 16.2, watchOS 9.2. Parsing a maliciously crafted video file may lead to kernel code...

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-15 07:15 PM
61
cve
cve

CVE-2022-46690

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2022-12-15 07:15 PM
63
cve
cve

CVE-2022-46692

A logic issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may bypass Same Origin...

5.5CVSS

5.9AI Score

0.001EPSS

2022-12-15 07:15 PM
136
cve
cve

CVE-2022-46696

A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-15 07:15 PM
61
cve
cve

CVE-2022-46702

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to disclose kernel...

5.5CVSS

5AI Score

0.001EPSS

2022-12-15 07:15 PM
48
cve
cve

CVE-2022-46693

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing a maliciously crafted file may lead to arbitrary code...

7.8CVSS

8.2AI Score

0.001EPSS

2022-12-15 07:15 PM
65
cve
cve

CVE-2022-46689

A race condition was addressed with additional validation. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel...

7CVSS

7.5AI Score

0.009EPSS

2022-12-15 07:15 PM
150
cve
cve

CVE-2022-46695

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Visiting a website that frames malicious content may lead to UI...

6.5CVSS

6.2AI Score

0.004EPSS

2022-12-15 07:15 PM
60
cve
cve

CVE-2022-42863

A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.002EPSS

2022-12-15 07:15 PM
109
cve
cve

CVE-2022-42859

Multiple issues were addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. An app may be able to bypass Privacy...

5.5CVSS

6.5AI Score

0.001EPSS

2022-12-15 07:15 PM
54
cve
cve

CVE-2022-42867

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.5AI Score

0.012EPSS

2022-12-15 07:15 PM
129
cve
cve

CVE-2022-42856

A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this...

8.8CVSS

8.7AI Score

0.005EPSS

2022-12-15 07:15 PM
736
In Wild
cve
cve

CVE-2022-42865

This issue was addressed by enabling hardened runtime. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to bypass Privacy...

5.5CVSS

6AI Score

0.001EPSS

2022-12-15 07:15 PM
59
cve
cve

CVE-2022-42861

This issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2. An app may be able to break out of its...

8.8CVSS

7.5AI Score

0.0004EPSS

2022-12-15 07:15 PM
54
cve
cve

CVE-2022-42864

A race condition was addressed with improved state handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel...

7CVSS

7.4AI Score

0.001EPSS

2022-12-15 07:15 PM
89
cve
cve

CVE-2022-42855

A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to use arbitrary...

7.1CVSS

6.8AI Score

0.001EPSS

2022-12-15 07:15 PM
69
cve
cve

CVE-2022-42862

This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to bypass Privacy...

5.5CVSS

6.1AI Score

0.001EPSS

2022-12-15 07:15 PM
54
cve
cve

CVE-2022-42866

The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to read sensitive location...

5.5CVSS

5.5AI Score

0.001EPSS

2022-12-15 07:15 PM
59
Total number of security vulnerabilities1285