Product:

Watchos

(Apple)
Date Id Summary Products Score Patch Annotated
2023-06-23 CVE-2023-32400 This issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Entitlements and privacy permissions granted to this app may be used by a malicious app. Ipados, Iphone_os, Macos, Watchos 5.5
2023-06-23 CVE-2023-32404 This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. An app may be able to bypass Privacy preferences. Ipados, Iphone_os, Macos, Watchos 5.5
2023-06-23 CVE-2023-32417 This issue was addressed by restricting options offered on a locked device. This issue is fixed in watchOS 9.5. An attacker with physical access to a locked Apple Watch may be able to view user photos or contacts via accessibility features. Watchos 2.4
2023-08-14 CVE-2022-48503 The issue was addressed with improved bounds checks. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing web content may lead to arbitrary code execution. Ipados, Iphone_os, Macos, Safari, Tvos, Watchos 8.8
2021-10-19 CVE-2021-30807 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited. Ipad_os, Iphone_os, Macos, Watchos 7.8
2022-03-18 CVE-2022-22578 A logic issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. A malicious application may be able to gain root privileges. Ipados, Iphone_os, Macos, Tvos, Watchos 7.8
2022-03-18 CVE-2022-22589 A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript. Ipados, Iphone_os, Mac_os_x, Macos, Safari, Tvos, Watchos 6.1
2022-03-18 CVE-2022-22599 Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. A person with physical access to a device may be able to use Siri to obtain some location information from the lock screen. Ipados, Iphone_os, Macos, Watchos 2.4
2022-03-18 CVE-2022-22612 A memory consumption issue was addressed with improved memory handling. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to heap corruption. Ipados, Iphone_os, Itunes, Macos, Tvos, Watchos 7.8
2022-03-18 CVE-2022-22618 This issue was addressed with improved checks. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4. A user may be able to bypass the Emergency SOS passcode prompt. Ipados, Iphone_os, Watchos 7.8