Vulnerabilities > Apple > Iphone OS > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-05-26 CVE-2022-22672 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2022-03-18 CVE-2022-22667 Use After Free vulnerability in Apple Ipados and Iphone OS
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2022-03-18 CVE-2022-22636 Out-of-bounds Write vulnerability in Apple Ipados and Iphone OS
An out-of-bounds write issue was addressed with improved bounds checking.
network
apple CWE-787
critical
9.3
2022-03-18 CVE-2022-22634 Classic Buffer Overflow vulnerability in Apple Ipados and Iphone OS
A buffer overflow was addressed with improved bounds checking.
network
apple CWE-120
critical
9.3
2022-03-18 CVE-2022-22593 Classic Buffer Overflow vulnerability in Apple products
A buffer overflow issue was addressed with improved memory handling.
network
apple CWE-120
critical
9.3
2022-03-18 CVE-2022-22587 Out-of-bounds Write vulnerability in Apple Ipados and Iphone OS
A memory corruption issue was addressed with improved input validation.
network
low complexity
apple CWE-787
critical
10.0
2021-12-23 CVE-2017-13880 Unspecified vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved memory handling.
network
apple
critical
9.3
2021-10-19 CVE-2021-30838 Unspecified vulnerability in Apple Ipados and Iphone OS
A memory corruption issue was addressed with improved memory handling.
network
apple
critical
9.3
2021-10-19 CVE-2021-30837 Unspecified vulnerability in Apple Ipados and Iphone OS
A memory consumption issue was addressed with improved memory handling.
network
apple
critical
9.3
2021-09-08 CVE-2021-30681 Improper Input Validation vulnerability in Apple products
A validation issue existed in the handling of symlinks.
network
apple CWE-20
critical
9.3