Product:

Ipados

(Apple)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1220
Date Id Summary Products Score Patch Annotated
2022-11-01 CVE-2022-42800 This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A user may be able to cause unexpected app termination or arbitrary code execution. Ipados, Iphone_os, Macos, Watchos 7.8
2022-11-01 CVE-2022-42806 A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges. Ipados, Iphone_os, Macos 7.0
2022-11-01 CVE-2022-42808 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. A remote user may be able to cause kernel code execution. Ipados, Iphone_os, Macos, Tvos, Watchos 9.8
2022-11-01 CVE-2022-42810 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13. Processing a maliciously crafted USD file may disclose memory contents. Ipados, Iphone_os, Macos, Tvos 5.5
2022-11-01 CVE-2022-32879 A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, tvOS 16. A user with physical access to a device may be able to access contacts from the lock screen. Ipados, Iphone_os, Macos, Tvos, Watchos 2.4
2022-11-01 CVE-2022-42790 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, macOS Monterey 12.6. A user may be able to view restricted content from the lock screen. Ipados, Iphone_os, Macos 5.5
2022-03-18 CVE-2022-22613 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges. Ipados, Iphone_os, Mac_os_x, Macos, Tvos, Watchos 7.8
2022-03-18 CVE-2022-22614 A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges. Ipados, Iphone_os, Mac_os_x, Macos, Tvos, Watchos 7.8
2022-03-18 CVE-2022-22615 A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges. Ipados, Iphone_os, Mac_os_x, Macos, Tvos, Watchos 7.8
2022-03-18 CVE-2022-22638 A null pointer dereference was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An attacker in a privileged position may be able to perform a denial of service attack. Ipados, Iphone_os, Mac_os_x, Macos, Tvos, Watchos 6.5