Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3262 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42840 1 Apple 3 Ipados, Iphone Os, Macos 2023-01-09 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-32945 1 Apple 3 Ipados, Iphone Os, Macos 2023-01-09 N/A 4.3 MEDIUM
An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired AirPods.
CVE-2022-42863 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-01-09 N/A 8.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-32833 1 Apple 3 Iphone Os, Macos, Safari 2023-01-09 N/A 5.3 MEDIUM
An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history.
CVE-2022-42856 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-01-09 N/A 8.8 HIGH
A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1..
CVE-2022-42859 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-01-09 N/A 5.5 MEDIUM
Multiple issues were addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. An app may be able to bypass Privacy preferences.
CVE-2022-42852 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-01-09 N/A 6.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may result in the disclosure of process memory.
CVE-2022-42851 1 Apple 3 Ipados, Iphone Os, Tvos 2023-01-09 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, tvOS 16.2. Parsing a maliciously crafted TIFF file may lead to disclosure of user information.
CVE-2022-42850 1 Apple 2 Ipados, Iphone Os 2023-01-09 N/A 7.8 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-42848 1 Apple 3 Ipados, Iphone Os, Tvos 2023-01-09 N/A 7.8 HIGH
A logic issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, iOS 15.7.2 and iPadOS 15.7.2, tvOS 16.2. An app may be able to execute arbitrary code with kernel privileges.
CVE-2022-42846 1 Apple 2 Ipados, Iphone Os 2023-01-09 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, iOS 15.7.2 and iPadOS 15.7.2. Parsing a maliciously crafted video file may lead to unexpected system termination.
CVE-2022-42849 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2023-01-09 N/A 7.8 HIGH
An access issue existed with privileged API calls. This issue was addressed with additional restrictions. This issue is fixed in iOS 16.2 and iPadOS 16.2, tvOS 16.2, watchOS 9.2. A user may be able to elevate privileges.
CVE-2022-42845 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-01-09 N/A 7.2 HIGH
The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app with root privileges may be able to execute arbitrary code with kernel privileges.
CVE-2022-42844 1 Apple 2 Ipados, Iphone Os 2023-01-09 N/A 8.6 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to break out of its sandbox.
CVE-2022-42843 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-01-09 N/A 5.5 MEDIUM
This issue was addressed with improved data protection. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. A user may be able to view sensitive user information.
CVE-2022-46699 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-01-09 N/A 8.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-46700 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-01-09 N/A 8.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-46696 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-01-09 N/A 8.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-46695 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-01-09 N/A 6.5 MEDIUM
A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Visiting a website that frames malicious content may lead to UI spoofing.
CVE-2022-46698 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 N/A 6.5 MEDIUM
A logic issue was addressed with improved checks. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may disclose sensitive user information.