Vulnerabilities > Apple > Ipados > 14.4.1

DATE CVE VULNERABILITY TITLE RISK
2022-03-18 CVE-2022-22622 Unspecified vulnerability in Apple Iphone OS
This issue was addressed with improved checks.
low complexity
apple
4.6
2022-03-18 CVE-2022-22639 Unspecified vulnerability in Apple Macos
A logic issue was addressed with improved state management.
local
low complexity
apple
7.8
2022-03-18 CVE-2022-22643 Unspecified vulnerability in Apple Iphone OS
This issue was addressed with improved checks.
network
low complexity
apple
7.5
2022-03-18 CVE-2022-22652 Missing Authentication for Critical Function vulnerability in Apple Iphone OS
The GSMA authentication panel could be presented on the lock screen.
low complexity
apple CWE-306
6.1
2022-03-18 CVE-2022-22653 Unspecified vulnerability in Apple Iphone OS
A logic issue was addressed with improved restrictions.
network
low complexity
apple
7.5
2022-03-13 CVE-2022-26981 Classic Buffer Overflow vulnerability in multiple products
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
local
low complexity
liblouis fedoraproject apple CWE-120
7.8
2022-02-26 CVE-2022-23308 Use After Free vulnerability in multiple products
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
7.5
2022-01-20 CVE-2022-21658 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency.
local
high complexity
rust-lang fedoraproject apple CWE-367
6.3
2021-10-28 CVE-2021-30823 Unspecified vulnerability in Apple products
A logic issue was addressed with improved restrictions.
network
low complexity
apple
6.5
2021-10-28 CVE-2021-30834 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
7.8