Filtered by vendor Apple Subscriptions
Filtered by product Macos Subscriptions
Total 3435 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-26753 1 Apple 1 Macos 2024-08-03 7.8 High
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26766 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-08-03 5.5 Medium
A certificate parsing issue was addressed with improved checks. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious app may be able to bypass signature validation.
CVE-2022-26751 1 Apple 5 Ipados, Iphone Os, Itunes and 2 more 2024-08-03 7.8 High
A memory corruption issue was addressed with improved input validation. This issue is fixed in iTunes 12.12.4 for Windows, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6, macOS Monterey 12.4. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2022-26739 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-03 7.8 High
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26716 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-03 8.8 High
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-26715 1 Apple 2 Mac Os X, Macos 2024-08-03 7.8 High
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. An application may be able to gain elevated privileges.
CVE-2022-26699 1 Apple 1 Macos 2024-08-03 5.5 Medium
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. An app may be able to cause a denial-of-service to Endpoint Security clients.
CVE-2022-26710 2 Apple, Redhat 6 Ipados, Iphone Os, Macos and 3 more 2024-08-03 8.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, tvOS 15.5, watchOS 8.6. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-26731 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-03 4.3 Medium
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious website may be able to track users in Safari private browsing mode.
CVE-2022-26730 1 Apple 1 Macos 2024-08-03 8.8 High
A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2022-26757 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-08-03 7.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26711 1 Apple 6 Ipados, Iphone Os, Itunes and 3 more 2024-08-03 9.8 Critical
An integer overflow issue was addressed with improved input validation. This issue is fixed in tvOS 15.5, iTunes 12.12.4 for Windows, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.
CVE-2022-26708 1 Apple 1 Macos 2024-08-03 9.8 Critical
This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4. An attacker may be able to cause unexpected application termination or arbitrary code execution.
CVE-2022-26720 1 Apple 2 Mac Os X, Macos 2024-08-03 7.8 High
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26738 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-03 7.8 High
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26696 1 Apple 1 Macos 2024-08-03 8.8 High
This issue was addressed with improved environment sanitization. This issue is fixed in macOS Monterey 12.4. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2022-26717 2 Apple, Redhat 8 Ipados, Iphone Os, Itunes and 5 more 2024-08-03 8.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-26700 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2024-08-03 8.8 High
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to code execution.
CVE-2022-26698 1 Apple 2 Mac Os X, Macos 2024-08-03 7.1 High
An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory.
CVE-2022-26754 1 Apple 1 Macos 2024-08-03 7.8 High
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.