Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Ipados
Total 1132 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22584 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. Processing a maliciously crafted file may lead to arbitrary code execution.
CVE-2021-30771 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, iOS 14.6 and iPadOS 14.6, watchOS 7.5, tvOS 14.6. Processing a maliciously crafted font file may lead to arbitrary code execution.
CVE-2022-26701 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 7.6 HIGH 7.5 HIGH
A race condition was addressed with improved locking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22612 1 Apple 6 Ipados, Iphone Os, Itunes and 3 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A memory consumption issue was addressed with improved memory handling. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to heap corruption.
CVE-2022-22643 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 5.0 MEDIUM 7.5 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A user may send audio and video in a FaceTime call without knowing that they have done so.
CVE-2022-22620 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2022-26766 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A certificate parsing issue was addressed with improved checks. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious app may be able to bypass signature validation.
CVE-2022-26981 3 Apple, Fedoraproject, Liblouis 7 Ipados, Iphone Os, Macos and 4 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
CVE-2022-22598 1 Apple 2 Ipados, Iphone Os 2023-12-10 2.1 LOW 3.3 LOW
An issue with app access to camera metadata was addressed with improved logic. This issue is fixed in iOS 15.4 and iPadOS 15.4. An app may be able to learn information about the current camera view before being granted camera access.
CVE-2022-26706 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An access issue was addressed with additional sandbox restrictions on third-party applications. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2022-22667 1 Apple 2 Ipados, Iphone Os 2023-12-10 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.4 and iPadOS 15.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22633 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.
CVE-2022-22659 1 Apple 2 Ipados, Iphone Os 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in iOS 15.4 and iPadOS 15.4. An attacker in a privileged network position may be able to leak sensitive user information.
CVE-2022-22609 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The issue was addressed with additional permissions checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to read other applications' settings.
CVE-2022-26771 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.6, tvOS 15.5, iOS 15.5 and iPadOS 15.5. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22585 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access a user's files.
CVE-2022-22613 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 9.3 HIGH 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22599 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 2.1 LOW 2.4 LOW
Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. A person with physical access to a device may be able to use Siri to obtain some location information from the lock screen.
CVE-2022-22596 1 Apple 3 Ipados, Iphone Os, Watchos 2023-12-10 7.2 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22587 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 10.0 HIGH 9.8 CRITICAL
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, macOS Big Sur 11.6.3, macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..