Vulnerabilities > Apple > Macos > 11.3

DATE CVE VULNERABILITY TITLE RISK
2022-09-23 CVE-2022-32843 Out-of-bounds Write vulnerability in Apple mac OS X and Macos
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.1
2022-09-23 CVE-2022-32847 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
network
low complexity
apple
critical
9.1
2022-09-23 CVE-2022-32849 Unspecified vulnerability in Apple products
An information disclosure issue was addressed by removing the vulnerable code.
local
low complexity
apple
5.5
2022-09-23 CVE-2022-32851 Out-of-bounds Read vulnerability in Apple mac OS X and Macos
An out-of-bounds read issue was addressed with improved input validation.
local
low complexity
apple CWE-125
7.1
2022-09-23 CVE-2022-32853 Out-of-bounds Read vulnerability in Apple mac OS X and Macos
An out-of-bounds read issue was addressed with improved input validation.
local
low complexity
apple CWE-125
7.1
2022-09-23 CVE-2022-35252 When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses.
network
high complexity
haxx netapp apple debian splunk
3.7
2022-09-20 CVE-2022-32854 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
local
low complexity
apple
5.5
2022-09-20 CVE-2022-32864 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
local
low complexity
apple
5.5
2022-09-20 CVE-2022-32883 Unspecified vulnerability in Apple products
A logic issue was addressed with improved restrictions.
local
low complexity
apple
5.5
2022-09-20 CVE-2022-32908 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8