U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:apple:iphone_os:11.1.2
There are 1,707 matching records.
Displaying matches 341 through 360.
Vuln ID Summary CVSS Severity
CVE-2022-42825

This issue was addressed by removing additional entitlements. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to modify protected parts of the file system.

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42824

A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information.

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42823

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42820

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may cause unexpected app termination or arbitrary code execution.

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42817

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16, watchOS 9.1. Visiting a maliciously crafted website may leak sensitive data.

Published: November 01, 2022; 4:15:23 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-42813

A certificate validation issue existed in the handling of WKWebView. This issue was addressed with improved validation. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. Processing a maliciously crafted certificate may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:23 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-42811

An access issue was addressed with additional sandbox restrictions. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to access user-sensitive data.

Published: November 01, 2022; 4:15:23 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42810

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13. Processing a maliciously crafted USD file may disclose memory contents.

Published: November 01, 2022; 4:15:23 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42808

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. A remote user may be able to cause kernel code execution.

Published: November 01, 2022; 4:15:23 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-42806

A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:23 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-42803

A race condition was addressed with improved locking. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:23 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-42800

This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A user may be able to cause unexpected app termination or arbitrary code execution.

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42799

The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface spoofing.

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2022-42798

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. Parsing a maliciously crafted audio file may lead to disclosure of user information.

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42796

This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.7 and iPadOS 15.7, macOS Ventura 13. An app may be able to gain elevated privileges.

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42795

A memory consumption issue was addressed with improved memory handling. This issue is fixed in tvOS 16, iOS 16, macOS Ventura 13, watchOS 9. Processing a maliciously crafted image may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42793

An issue in code signature validation was addressed with improved checks. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, macOS Monterey 12.6. An app may be able to bypass code signing checks.

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42791

A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-42790

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, macOS Monterey 12.6. A user may be able to view restricted content from the lock screen.

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-32947

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)