Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Total 10175 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22668 1 Apple 3 Ipados, Iphone Os, Macos 2023-03-08 N/A 5.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A malicious application may be able to leak sensitive user information.
CVE-2022-32855 1 Apple 2 Ipados, Iphone Os 2023-03-08 N/A 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6. A user may be able to view restricted content from the lock screen.
CVE-2022-32824 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2023-03-08 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.
CVE-2022-32846 1 Apple 1 Music 2023-03-08 N/A 7.5 HIGH
A logic issue was addressed with improved state management. This issue is fixed in Apple Music 3.9.10 for Android. An app may be able to access user-sensitive data.
CVE-2022-32896 1 Apple 1 Macos 2023-03-08 N/A 5.5 MEDIUM
This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6, macOS Big Sur 11.7. A user may be able to view sensitive user information.
CVE-2022-32900 1 Apple 1 Macos 2023-03-08 N/A 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.6, macOS Big Sur 11.7. An app may be able to gain elevated privileges.
CVE-2022-42797 1 Apple 1 Xcode 2023-03-07 N/A 7.8 HIGH
An injection issue was addressed with improved input validation. This issue is fixed in Xcode 14.1. An app may be able to gain root privileges.
CVE-2022-42826 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-03-07 N/A 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32949 1 Apple 3 Ipados, Iphone Os, Tvos 2023-03-07 N/A 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, tvOS 16. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-32902 1 Apple 1 Macos 2023-03-07 N/A 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, macOS Monterey 12.6, macOS Big Sur 11.7. An app may be able to bypass Privacy preferences.
CVE-2022-32844 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2023-03-07 N/A 6.3 MEDIUM
A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app with arbitrary kernel read and write capability may be able to bypass Pointer Authentication.
CVE-2022-32830 1 Apple 3 Ipados, Iphone Os, Tvos 2023-03-07 N/A 7.5 HIGH
An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.6, iOS 15.6 and iPadOS 15.6. Processing a maliciously crafted image may lead to disclosure of user information.
CVE-2022-32836 1 Apple 1 Music 2023-03-07 N/A 7.5 HIGH
This issue was addressed with improved state management. This issue is fixed in Apple Music 3.9.10 for Android. An app may be able to access user-sensitive data.
CVE-2022-32784 1 Apple 3 Ipados, Iphone Os, Safari 2023-03-07 N/A 6.5 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in Safari 15.6, iOS 15.6 and iPadOS 15.6. Visiting a maliciously crafted website may leak sensitive data.
CVE-2022-26760 1 Apple 2 Ipados, Iphone Os 2023-03-07 N/A 9.8 CRITICAL
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 15.5 and iPadOS 15.5. A malicious application may be able to elevate privileges.
CVE-2022-22582 1 Apple 2 Mac Os X, Macos 2023-03-07 N/A 5.5 MEDIUM
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5, macOS Monterey 12.3. A local user may be able to write arbitrary files.
CVE-2020-9846 1 Apple 1 Macos 2023-03-07 N/A 5.3 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to access local users' Apple IDs.
CVE-2023-23507 1 Apple 1 Macos 2023-03-03 N/A 7.8 HIGH
The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-23511 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-03-03 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, tvOS 16.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3. An app may be able to bypass Privacy preferences.
CVE-2023-23508 1 Apple 1 Macos 2023-03-03 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, macOS Big Sur 11.7.3. An app may be able to bypass Privacy preferences.