Vulnerabilities > Apple > Iphone OS > High

DATE CVE VULNERABILITY TITLE RISK
2022-03-18 CVE-2022-22640 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved validation.
local
low complexity
apple CWE-787
7.8
2022-03-18 CVE-2022-22641 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
7.5
2022-03-18 CVE-2022-22642 Unspecified vulnerability in Apple Ipados and Iphone OS
This issue was addressed with improved checks.
network
low complexity
apple
7.5
2022-03-18 CVE-2022-22643 Unspecified vulnerability in Apple Iphone OS
This issue was addressed with improved checks.
network
low complexity
apple
7.5
2022-03-18 CVE-2022-22653 Unspecified vulnerability in Apple Iphone OS
A logic issue was addressed with improved restrictions.
network
low complexity
apple
7.5
2022-03-13 CVE-2022-26981 Classic Buffer Overflow vulnerability in multiple products
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
local
low complexity
liblouis fedoraproject apple CWE-120
7.8
2022-02-26 CVE-2022-23308 Use After Free vulnerability in multiple products
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
7.5
2021-12-23 CVE-2019-8703 Unspecified vulnerability in Apple products
This issue was addressed with improved entitlements.
network
low complexity
apple
7.5
2021-10-28 CVE-2020-9897 Out-of-bounds Write vulnerability in Apple Iphone OS
An out-of-bounds write was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2021-10-28 CVE-2021-30834 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
7.8