Vulnerabilities > Apple > Iphone OS > 4.3.1

DATE CVE VULNERABILITY TITLE RISK
2022-09-20 CVE-2022-32883 Unspecified vulnerability in Apple products
A logic issue was addressed with improved restrictions.
local
low complexity
apple
5.5
2022-09-20 CVE-2022-32886 Out-of-bounds Write vulnerability in multiple products
A buffer overflow issue was addressed with improved memory handling.
network
low complexity
apple fedoraproject debian CWE-787
8.8
2022-09-20 CVE-2022-32908 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2022-09-20 CVE-2022-32911 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
local
low complexity
apple
7.8
2022-09-20 CVE-2022-32912 Out-of-bounds Read vulnerability in Apple Ipados and Iphone OS
An out-of-bounds read was addressed with improved bounds checking.
network
low complexity
apple CWE-125
8.8
2022-09-20 CVE-2022-32917 Out-of-bounds Write vulnerability in Apple Ipados and Iphone OS
The issue was addressed with improved bounds checks.
local
low complexity
apple CWE-787
7.8
2022-08-24 CVE-2022-32793 Out-of-bounds Write vulnerability in multiple products
Multiple out-of-bounds write issues were addressed with improved bounds checking.
network
low complexity
apple fedoraproject CWE-787
7.5
2022-08-24 CVE-2022-32813 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
local
low complexity
apple
7.8
2022-08-24 CVE-2022-32837 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
local
low complexity
apple
7.8
2022-08-24 CVE-2022-32838 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
5.5