U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:iphone_os:15.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 778 matching records.
Displaying matches 401 through 420.
Vuln ID Summary CVSS Severity
CVE-2022-32879

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, tvOS 16. A user with physical access to a device may be able to access contacts from the lock screen.

Published: November 01, 2022; 4:15:18 PM -0400
V3.1: 2.4 LOW
V2.0:(not available)
CVE-2022-32875

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6. An app may be able to read sensitive location information.

Published: November 01, 2022; 4:15:18 PM -0400
V3.1: 5.0 MEDIUM
V2.0:(not available)
CVE-2022-32870

A logic issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. A user with physical access to a device may be able to use Siri to obtain some call history information.

Published: November 01, 2022; 4:15:18 PM -0400
V3.1: 2.4 LOW
V2.0:(not available)
CVE-2022-32867

This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura 13. A user with physical access to an iOS device may be able to read past diagnostic logs.

Published: November 01, 2022; 4:15:18 PM -0400
V3.1: 2.4 LOW
V2.0:(not available)
CVE-2022-32865

The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32859

A logic issue was addressed with improved state management. This issue is fixed in iOS 16. Deleted contacts may still appear in spotlight search results.

Published: November 01, 2022; 4:15:18 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-32858

The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. An app may be able to leak sensitive kernel state.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-32835

This issue was addressed with improved entitlements. This issue is fixed in iOS 16, watchOS 9. An app may be able to read a persistent device identifier.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-32827

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to cause a denial-of-service.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-26762

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious application may be able to execute arbitrary code with system privileges.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-26719

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-26717

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-26716

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-26710

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, tvOS 15.5, watchOS 8.6. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-26709

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-22677

A logic issue in the handling of concurrent media was addressed with improved state handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. Video self-preview in a webRTC call may be interrupted if the user answers a phone call.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-22658

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 16.0.3. Processing a maliciously crafted email message may lead to a denial-of-service.

Published: November 01, 2022; 4:15:17 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-32814

A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.

Published: September 23, 2022; 4:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-22629

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: September 23, 2022; 4:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-32849

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to access sensitive user information.

Published: September 23, 2022; 3:15:13 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)