Vulnerabilities > Apple > Iphone OS > 10.3.1

DATE CVE VULNERABILITY TITLE RISK
2022-03-18 CVE-2022-22653 Unspecified vulnerability in Apple Iphone OS
A logic issue was addressed with improved restrictions.
network
low complexity
apple
7.5
2022-03-18 CVE-2022-22659 Unspecified vulnerability in Apple Ipados and Iphone OS
A logic issue was addressed with improved state management.
network
low complexity
apple
4.0
2022-03-18 CVE-2022-22666 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved validation.
network
apple CWE-787
6.8
2022-03-18 CVE-2022-22667 Use After Free vulnerability in Apple Ipados and Iphone OS
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2022-03-18 CVE-2022-22670 Unspecified vulnerability in Apple products
An access issue was addressed with improved access restrictions.
network
apple
4.3
2022-03-18 CVE-2022-22671 Unspecified vulnerability in Apple Ipados and Iphone OS
An authentication issue was addressed with improved state management.
local
low complexity
apple
2.1
2022-03-13 CVE-2022-26981 Classic Buffer Overflow vulnerability in multiple products
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
local
low complexity
liblouis fedoraproject apple CWE-120
7.8
2022-02-26 CVE-2022-23308 Use After Free vulnerability in multiple products
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
7.5
2022-01-20 CVE-2022-21658 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency.
local
high complexity
rust-lang fedoraproject apple CWE-367
6.3
2021-12-23 CVE-2017-13880 Unspecified vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved memory handling.
network
apple
critical
9.3