Vulnerabilities > Apple > Macos > 12.4

DATE CVE VULNERABILITY TITLE RISK
2022-03-14 CVE-2022-22720 HTTP Request Smuggling vulnerability in multiple products
Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling
network
low complexity
apache fedoraproject debian oracle apple CWE-444
critical
9.8
2022-03-14 CVE-2022-22721 Integer Overflow or Wraparound vulnerability in multiple products
If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes.
network
low complexity
apache fedoraproject debian oracle apple CWE-190
critical
9.1
2022-03-13 CVE-2022-26981 Classic Buffer Overflow vulnerability in multiple products
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
local
low complexity
liblouis fedoraproject apple CWE-120
7.8
2022-02-26 CVE-2022-23308 Use After Free vulnerability in multiple products
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
7.5
2022-02-23 CVE-2022-0729 Use of Out-of-range Pointer Offset vulnerability in multiple products
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.
network
low complexity
vim fedoraproject debian apple CWE-823
8.8
2022-02-22 CVE-2022-0714 Heap-based Buffer Overflow vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
local
low complexity
vim fedoraproject debian apple CWE-122
5.5
2022-02-21 CVE-2022-0696 NULL Pointer Dereference vulnerability in multiple products
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
local
low complexity
vim fedoraproject apple debian CWE-476
5.5
2022-02-20 CVE-2022-0685 Use of Out-of-range Pointer Offset vulnerability in multiple products
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.
local
low complexity
vim fedoraproject debian apple CWE-823
7.8
2022-02-17 CVE-2022-0629 Stack-based Buffer Overflow vulnerability in multiple products
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject apple debian CWE-121
7.8
2022-02-14 CVE-2022-0572 Out-of-bounds Write vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject debian apple CWE-787
7.8