Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Ipados
Total 1132 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42824 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2023-12-10 N/A 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information.
CVE-2022-42813 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 9.8 CRITICAL
A certificate validation issue existed in the handling of WKWebView. This issue was addressed with improved validation. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. Processing a maliciously crafted certificate may lead to arbitrary code execution.
CVE-2022-32847 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 N/A 9.1 CRITICAL
This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel memory.
CVE-2022-22629 1 Apple 7 Ipados, Iphone Os, Itunes and 4 more 2023-12-10 N/A 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-22677 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 4.3 MEDIUM
A logic issue in the handling of concurrent media was addressed with improved state handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. Video self-preview in a webRTC call may be interrupted if the user answers a phone call.
CVE-2022-42800 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 N/A 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A user may be able to cause unexpected app termination or arbitrary code execution.
CVE-2022-42796 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 7.8 HIGH
This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.7 and iPadOS 15.7, macOS Ventura 13. An app may be able to gain elevated privileges.
CVE-2022-32820 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 N/A 7.8 HIGH
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-32785 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-12-10 N/A 5.5 MEDIUM
A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service.
CVE-2022-42808 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 9.8 CRITICAL
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. A remote user may be able to cause kernel code execution.
CVE-2022-32912 1 Apple 3 Ipados, Iphone Os, Safari 2023-12-10 N/A 8.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32810 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-32787 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 N/A 8.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32829 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-32814 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.8 HIGH
A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-32940 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.8 HIGH
The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-42798 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. Parsing a maliciously crafted audio file may lead to disclosure of user information.
CVE-2022-32792 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 8.8 HIGH
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32826 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 N/A 7.8 HIGH
An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges.
CVE-2022-32886 3 Apple, Debian, Fedoraproject 5 Ipados, Iphone Os, Safari and 2 more 2023-12-10 N/A 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.