Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Ipados
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22615 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26714 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26703 1 Apple 2 Ipados, Iphone Os 2024-02-28 2.1 LOW 2.4 LOW
An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.5 and iPadOS 15.5. A person with physical access to an iOS device may be able to access photos from the lock screen.
CVE-2022-22635 1 Apple 3 Ipados, Iphone Os, Tvos 2024-02-28 7.5 HIGH 9.8 CRITICAL
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4. An application may be able to gain elevated privileges.
CVE-2022-22588 1 Apple 2 Ipados, Iphone Os 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 15.2.1 and iPadOS 15.2.1. Processing a maliciously crafted HomeKit accessory name may cause a denial of service.
CVE-2022-26737 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 9.3 HIGH 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22638 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A null pointer dereference was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An attacker in a privileged position may be able to perform a denial of service attack.
CVE-2022-22584 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. Processing a maliciously crafted file may lead to arbitrary code execution.
CVE-2022-22667 1 Apple 2 Ipados, Iphone Os 2024-02-28 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.4 and iPadOS 15.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26706 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An access issue was addressed with additional sandbox restrictions on third-party applications. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2022-22675 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.3.1, iOS 15.4.1 and iPadOS 15.4.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..
CVE-2022-26702 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-28 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 8.6, tvOS 15.5, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26764 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 2.6 LOW 4.7 MEDIUM
A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.
CVE-2022-22598 1 Apple 2 Ipados, Iphone Os 2024-02-28 2.1 LOW 3.3 LOW
An issue with app access to camera metadata was addressed with improved logic. This issue is fixed in iOS 15.4 and iPadOS 15.4. An app may be able to learn information about the current camera view before being granted camera access.
CVE-2022-22611 1 Apple 6 Ipados, Iphone Os, Itunes and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2022-26768 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.4, watchOS 8.6, tvOS 15.5, macOS Big Sur 11.6.6. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22632 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
A logic issue was addressed with improved state management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, watchOS 8.5, macOS Monterey 12.3. A malicious application may be able to elevate privileges.
CVE-2022-26751 1 Apple 5 Ipados, Iphone Os, Itunes and 2 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in iTunes 12.12.4 for Windows, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6, macOS Monterey 12.4. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2022-22599 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 2.1 LOW 2.4 LOW
Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. A person with physical access to a device may be able to use Siri to obtain some location information from the lock screen.
CVE-2022-22594 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information.