Vulnerabilities > Apple > Iphone OS > 3.2

DATE CVE VULNERABILITY TITLE RISK
2022-03-18 CVE-2022-22613 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2022-03-18 CVE-2022-22614 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2022-03-18 CVE-2022-22615 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2022-03-18 CVE-2022-22618 Unspecified vulnerability in Apple Iphone OS
This issue was addressed with improved checks.
local
low complexity
apple
7.8
2022-03-18 CVE-2022-22620 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
6.8
2022-03-18 CVE-2022-22621 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
low complexity
apple
4.6
2022-03-18 CVE-2022-22622 Unspecified vulnerability in Apple Iphone OS
This issue was addressed with improved checks.
low complexity
apple
4.6
2022-03-18 CVE-2022-22632 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
low complexity
apple
7.5
2022-03-18 CVE-2022-22633 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
local
low complexity
apple CWE-787
7.8
2022-03-18 CVE-2022-22634 Classic Buffer Overflow vulnerability in Apple Ipados and Iphone OS
A buffer overflow was addressed with improved bounds checking.
network
apple CWE-120
critical
9.3