Lucene search

K

Iphone Security Vulnerabilities

cve
cve

CVE-2022-42852

The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may result in the disclosure of process...

6.5CVSS

6.3AI Score

0.004EPSS

2022-12-15 07:15 PM
114
cve
cve

CVE-2022-42837

An issue existed in the parsing of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, watchOS 9.2. A remote user may be able to cause unexpected app termination or arbitrary code...

9.8CVSS

8.6AI Score

0.012EPSS

2022-12-15 07:15 PM
58
cve
cve

CVE-2022-42840

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-15 07:15 PM
70
cve
cve

CVE-2022-42843

This issue was addressed with improved data protection. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. A user may be able to view sensitive user...

5.5CVSS

5.5AI Score

0.001EPSS

2022-12-15 07:15 PM
62
cve
cve

CVE-2022-42842

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. A remote user may be able to cause kernel code...

9.8CVSS

8.1AI Score

0.01EPSS

2022-12-15 07:15 PM
78
cve
cve

CVE-2022-42805

An integer overflow was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-15 07:15 PM
49
cve
cve

CVE-2022-32948

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-15 07:15 PM
39
cve
cve

CVE-2022-32943

The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Shake-to-undo may allow a deleted photo to be re-surfaced without...

5.3CVSS

5.5AI Score

0.001EPSS

2022-12-15 07:15 PM
71
cve
cve

CVE-2022-32945

An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired...

4.3CVSS

5.5AI Score

0.001EPSS

2022-12-15 07:15 PM
58
cve
cve

CVE-2022-32860

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-15 07:15 PM
48
cve
cve

CVE-2022-32916

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 16. An app may be able to disclose kernel...

5.5CVSS

4.9AI Score

0.001EPSS

2022-12-15 07:15 PM
35
cve
cve

CVE-2022-32833

An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing...

5.3CVSS

6.2AI Score

0.001EPSS

2022-12-15 07:15 PM
51
cve
cve

CVE-2022-4185

Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.6AI Score

0.002EPSS

2022-11-30 12:15 AM
138
4
cve
cve

CVE-2022-40304

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be...

7.8CVSS

6.9AI Score

0.001EPSS

2022-11-23 06:15 PM
232
3
cve
cve

CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation...

7.5CVSS

6.9AI Score

0.005EPSS

2022-11-23 12:15 AM
232
8
cve
cve

CVE-2022-3970

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and...

8.8CVSS

8.7AI Score

0.003EPSS

2022-11-13 08:15 AM
255
7
cve
cve

CVE-2022-42820

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may cause unexpected app termination or arbitrary code...

7.8CVSS

8.3AI Score

0.001EPSS

2022-11-01 08:15 PM
47
4
cve
cve

CVE-2022-42831

A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel...

6.4CVSS

7AI Score

0.0004EPSS

2022-11-01 08:15 PM
36
7
cve
cve

CVE-2022-42825

This issue was addressed by removing additional entitlements. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to modify protected parts of the file...

5.5CVSS

6AI Score

0.001EPSS

2022-11-01 08:15 PM
103
6
cve
cve

CVE-2022-42829

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel...

6.7CVSS

7.3AI Score

0.0004EPSS

2022-11-01 08:15 PM
73
8
cve
cve

CVE-2022-42830

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel...

6.7CVSS

7.2AI Score

0.0004EPSS

2022-11-01 08:15 PM
41
7
cve
cve

CVE-2022-42832

A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel...

6.4CVSS

7AI Score

0.0004EPSS

2022-11-01 08:15 PM
47
7
cve
cve

CVE-2022-42824

A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user...

5.5CVSS

5.7AI Score

0.002EPSS

2022-11-01 08:15 PM
88
8
cve
cve

CVE-2022-42823

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.003EPSS

2022-11-01 08:15 PM
90
8
cve
cve

CVE-2022-42827

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively...

7.8CVSS

7.6AI Score

0.001EPSS

2022-11-01 08:15 PM
690
In Wild
6
cve
cve

CVE-2022-42808

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. A remote user may be able to cause kernel code...

9.8CVSS

8.2AI Score

0.006EPSS

2022-11-01 08:15 PM
53
10
cve
cve

CVE-2022-42806

A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may be able to execute arbitrary code with kernel...

7CVSS

7.3AI Score

0.001EPSS

2022-11-01 08:15 PM
65
6
cve
cve

CVE-2022-42803

A race condition was addressed with improved locking. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel...

7CVSS

7.4AI Score

0.001EPSS

2022-11-01 08:15 PM
102
4
cve
cve

CVE-2022-42817

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16, watchOS 9.1. Visiting a maliciously crafted website may leak sensitive...

6.5CVSS

6.3AI Score

0.002EPSS

2022-11-01 08:15 PM
163
cve
cve

CVE-2022-42810

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13. Processing a maliciously crafted USD file may disclose memory...

5.5CVSS

5.8AI Score

0.001EPSS

2022-11-01 08:15 PM
41
8
cve
cve

CVE-2022-42811

An access issue was addressed with additional sandbox restrictions. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to access user-sensitive...

5.5CVSS

5.8AI Score

0.001EPSS

2022-11-01 08:15 PM
42
8
cve
cve

CVE-2022-42813

A certificate validation issue existed in the handling of WKWebView. This issue was addressed with improved validation. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. Processing a maliciously crafted certificate may lead to arbitrary code...

9.8CVSS

8.5AI Score

0.002EPSS

2022-11-01 08:15 PM
42
9
cve
cve

CVE-2022-42801

A logic issue was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-01 08:15 PM
45
5
cve
cve

CVE-2022-42793

An issue in code signature validation was addressed with improved checks. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, macOS Monterey 12.6. An app may be able to bypass code signing...

5.5CVSS

6AI Score

0.001EPSS

2022-11-01 08:15 PM
39
6
cve
cve

CVE-2022-42795

A memory consumption issue was addressed with improved memory handling. This issue is fixed in tvOS 16, iOS 16, macOS Ventura 13, watchOS 9. Processing a maliciously crafted image may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.003EPSS

2022-11-01 08:15 PM
60
6
cve
cve

CVE-2022-42790

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, macOS Monterey 12.6. A user may be able to view restricted content from the lock...

5.5CVSS

5.6AI Score

0.0005EPSS

2022-11-01 08:15 PM
38
8
cve
cve

CVE-2022-42791

A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel...

7CVSS

7.5AI Score

0.001EPSS

2022-11-01 08:15 PM
37
7
cve
cve

CVE-2022-42800

This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A user may be able to cause unexpected app termination or arbitrary code...

7.8CVSS

8AI Score

0.0004EPSS

2022-11-01 08:15 PM
41
6
cve
cve

CVE-2022-42799

The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface...

6.1CVSS

6AI Score

0.001EPSS

2022-11-01 08:15 PM
139
14
cve
cve

CVE-2022-42798

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. Parsing a maliciously crafted audio file may lead to disclosure of user...

5.5CVSS

5.7AI Score

0.001EPSS

2022-11-01 08:15 PM
57
6
cve
cve

CVE-2022-42796

This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.7 and iPadOS 15.7, macOS Ventura 13. An app may be able to gain elevated...

7.8CVSS

7.5AI Score

0.001EPSS

2022-11-01 08:15 PM
31
5
cve
cve

CVE-2022-32939

The issue was addressed with improved bounds checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-01 08:15 PM
43
6
cve
cve

CVE-2022-32941

The issue was addressed with improved bounds checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A buffer overflow may result in arbitrary code...

9.8CVSS

8.8AI Score

0.003EPSS

2022-11-01 08:15 PM
46
5
cve
cve

CVE-2022-32947

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-01 08:15 PM
80
4
cve
cve

CVE-2022-32946

This issue was addressed with improved entitlements. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to record audio using a pair of connected...

5.5CVSS

5.2AI Score

0.001EPSS

2022-11-01 08:15 PM
66
6
cve
cve

CVE-2022-32944

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2022-11-01 08:15 PM
46
5
cve
cve

CVE-2022-32940

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-01 08:15 PM
59
12
cve
cve

CVE-2022-32907

This issue was addressed with improved checks. This issue is fixed in tvOS 16, iOS 16, watchOS 9. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2022-11-01 08:15 PM
43
3
cve
cve

CVE-2022-32924

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Big Sur 11.7, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-01 08:15 PM
57
9
cve
cve

CVE-2022-32926

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16. An app with root privileges may be able to execute arbitrary code with kernel...

6.7CVSS

7.2AI Score

0.0004EPSS

2022-11-01 08:15 PM
54
2
Total number of security vulnerabilities3620