Vulnerabilities > Apple > Macos > 11.3

DATE CVE VULNERABILITY TITLE RISK
2022-10-29 CVE-2022-42916 Cleartext Transmission of Sensitive Information vulnerability in multiple products
In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP.
network
low complexity
haxx fedoraproject apple splunk CWE-319
7.5
2022-09-29 CVE-2022-1725 NULL Pointer Dereference vulnerability in multiple products
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.
local
low complexity
vim apple CWE-476
5.5
2022-09-23 CVE-2022-32814 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved state handling.
local
low complexity
apple CWE-843
7.8
2022-09-23 CVE-2022-32781 Unspecified vulnerability in Apple products
This issue was addressed by enabling hardened runtime.
local
low complexity
apple
4.4
2022-09-23 CVE-2022-32785 NULL Pointer Dereference vulnerability in Apple products
A null pointer dereference was addressed with improved validation.
local
low complexity
apple CWE-476
5.5
2022-09-23 CVE-2022-32786 Unspecified vulnerability in Apple mac OS X and Macos
An issue in the handling of environment variables was addressed with improved validation.
local
low complexity
apple
5.5
2022-09-23 CVE-2022-32787 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
network
low complexity
apple CWE-787
8.8
2022-09-23 CVE-2022-32790 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
network
low complexity
apple
7.5
2022-09-23 CVE-2022-32797 Unspecified vulnerability in Apple mac OS X and Macos
This issue was addressed with improved checks.
local
low complexity
apple
7.1
2022-09-23 CVE-2022-32800 Unspecified vulnerability in Apple mac OS X and Macos
This issue was addressed with improved checks.
local
low complexity
apple
5.5