Lucene search

K

Ipados Security Vulnerabilities

cve
cve

CVE-2022-26768

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.4, watchOS 8.6, tvOS 15.5, macOS Big Sur 11.6.6. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.2AI Score

0.001EPSS

2022-05-26 08:15 PM
91
4
cve
cve

CVE-2022-26771

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.6, tvOS 15.5, iOS 15.5 and iPadOS 15.5. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.1AI Score

0.001EPSS

2022-05-26 08:15 PM
77
3
cve
cve

CVE-2022-26981

Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-13 06:15 PM
147
9
cve
cve

CVE-2022-32781

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8. An app with root privileges may be able to access private information.

4.4CVSS

5.5AI Score

0.0004EPSS

2022-09-23 07:15 PM
62
2
cve
cve

CVE-2022-32784

The issue was addressed with improved UI handling. This issue is fixed in Safari 15.6, iOS 15.6 and iPadOS 15.6. Visiting a maliciously crafted website may leak sensitive data.

6.5CVSS

5.4AI Score

0.001EPSS

2023-02-27 08:15 PM
157
cve
cve

CVE-2022-32785

A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service.

5.5CVSS

5.9AI Score

0.001EPSS

2022-09-23 07:15 PM
63
4
cve
cve

CVE-2022-32787

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. Processing maliciously crafted web content may lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.004EPSS

2022-09-23 07:15 PM
87
4
cve
cve

CVE-2022-32788

A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. A remote user may be able to cause kernel code execution.

9.8CVSS

8.4AI Score

0.006EPSS

2022-09-20 09:15 PM
105
4
cve
cve

CVE-2022-32790

This issue was addressed with improved checks. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, macOS Big Sur 11.6.6, Security Update 2022-004 Catalina. A remote user may be able to cause a denial-of-service.

7.5CVSS

7AI Score

0.007EPSS

2022-09-23 07:15 PM
63
5
cve
cve

CVE-2022-32792

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
109
7
cve
cve

CVE-2022-32793

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

7.5CVSS

7.3AI Score

0.002EPSS

2022-08-24 08:15 PM
70
8
cve
cve

CVE-2022-32795

This issue was addressed with improved checks. This issue is fixed in iOS 16, iOS 15.7 and iPadOS 15.7. Visiting a malicious website may lead to address bar spoofing.

4.3CVSS

4.9AI Score

0.001EPSS

2022-09-20 09:15 PM
61
5
cve
cve

CVE-2022-32802

A logic issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, tvOS 15.6, macOS Monterey 12.5. Processing a maliciously crafted file may lead to arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2022-09-20 09:15 PM
70
7
cve
cve

CVE-2022-32810

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-24 08:15 PM
71
7
cve
cve

CVE-2022-32813

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. An app with root privileges may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-08-24 08:15 PM
68
5
cve
cve

CVE-2022-32814

A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-23 08:15 PM
78
6
cve
cve

CVE-2022-32815

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-23 07:15 PM
54
5
cve
cve

CVE-2022-32816

The issue was addressed with improved UI handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Visiting a website that frames malicious content may lead to UI spoofing.

6.5CVSS

6.2AI Score

0.001EPSS

2022-09-23 07:15 PM
164
5
cve
cve

CVE-2022-32817

An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-23 07:15 PM
65
5
cve
cve

CVE-2022-32819

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-23 07:15 PM
67
6
cve
cve

CVE-2022-32820

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-09-23 07:15 PM
77
8
cve
cve

CVE-2022-32821

A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.1AI Score

0.001EPSS

2022-09-23 07:15 PM
77
7
cve
cve

CVE-2022-32823

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak sensitive user information.

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-23 07:15 PM
173
8
cve
cve

CVE-2022-32824

The issue was addressed with improved memory handling. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

5.5CVSS

4.2AI Score

0.0004EPSS

2023-02-27 08:15 PM
104
4
cve
cve

CVE-2022-32825

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-23 07:15 PM
58
8
cve
cve

CVE-2022-32826

An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-23 07:15 PM
71
10
cve
cve

CVE-2022-32828

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-23 07:15 PM
70
9
cve
cve

CVE-2022-32829

This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-23 07:15 PM
77
7
cve
cve

CVE-2022-32830

An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.6, iOS 15.6 and iPadOS 15.6. Processing a maliciously crafted image may lead to disclosure of user information.

7.5CVSS

6.3AI Score

0.002EPSS

2023-02-27 08:15 PM
83
4
cve
cve

CVE-2022-32832

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges.

6.7CVSS

7.3AI Score

0.0004EPSS

2022-09-23 07:15 PM
105
6
cve
cve

CVE-2022-32837

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.1AI Score

0.001EPSS

2022-08-24 08:15 PM
93
6
cve
cve

CVE-2022-32838

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6. An app may be able to read arbitrary files.

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-24 08:15 PM
76
5
cve
cve

CVE-2022-32839

The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A remote user may cause an unexpected app termination or arbitrary code execution.

9.8CVSS

8.8AI Score

0.015EPSS

2022-08-24 08:15 PM
89
6
cve
cve

CVE-2022-32840

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-24 08:15 PM
72
7
cve
cve

CVE-2022-32841

The issue was addressed with improved memory handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Processing a maliciously crafted image may result in disclosure of process memory.

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-23 07:15 PM
63
5
cve
cve

CVE-2022-32844

A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app with arbitrary kernel read and write capability may be able to bypass Pointer Authentication.

6.3CVSS

5.8AI Score

0.0004EPSS

2023-02-27 08:15 PM
268
8
cve
cve

CVE-2022-32845

This issue was addressed with improved checks. This issue is fixed in watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to break out of its sandbox.

10CVSS

7.7AI Score

0.002EPSS

2022-09-23 07:15 PM
79
4
cve
cve

CVE-2022-32847

This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel memory.

9.1CVSS

7.7AI Score

0.008EPSS

2022-09-23 07:15 PM
80
4
cve
cve

CVE-2022-32849

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to access sensitive user information.

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-23 07:15 PM
77
5
cve
cve

CVE-2022-32854

This issue was addressed with improved checks. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to bypass Privacy preferences.

5.5CVSS

5.4AI Score

0.0005EPSS

2022-09-20 09:15 PM
105
15
cve
cve

CVE-2022-32855

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6. A user may be able to view restricted content from the lock screen.

5.5CVSS

4.3AI Score

0.0004EPSS

2023-02-27 08:15 PM
53
cve
cve

CVE-2022-32857

This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A user in a privileged network position can track a user’s activi...

4.3CVSS

5.3AI Score

0.001EPSS

2022-08-24 08:15 PM
83
5
cve
cve

CVE-2022-32860

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-15 07:15 PM
58
cve
cve

CVE-2022-32864

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to disclose kernel memory.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-20 09:15 PM
68
7
cve
cve

CVE-2022-32868

A logic issue was addressed with improved state management. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. A website may be able to track users through Safari web extensions.

4.3CVSS

4.9AI Score

0.001EPSS

2022-09-20 09:15 PM
81
5
cve
cve

CVE-2022-32872

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16, iOS 15.7 and iPadOS 15.7. A person with physical access to an iOS device may be able to access photos from the lock screen.

2.4CVSS

3.9AI Score

0.001EPSS

2022-09-20 09:15 PM
77
5
cve
cve

CVE-2022-32879

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, tvOS 16. A user with physical access to a device may be able to access contacts from the lock screen.

2.4CVSS

4AI Score

0.001EPSS

2022-11-01 08:15 PM
39
5
cve
cve

CVE-2022-32883

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to read sensitive location information.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-20 09:15 PM
79
12
cve
cve

CVE-2022-32885

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution

8.8CVSS

8.6AI Score

0.003EPSS

2023-05-08 08:15 PM
148
cve
cve

CVE-2022-32886

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.003EPSS

2022-09-20 09:15 PM
122
13
Total number of security vulnerabilities1194