Vulnerabilities > Apple > Macos > 12.6

DATE CVE VULNERABILITY TITLE RISK
2022-12-15 CVE-2022-32833 Unspecified vulnerability in Apple Iphone OS
An issue existed with the file paths used to store website data.
network
low complexity
apple
5.3
2022-12-15 CVE-2022-32942 Unspecified vulnerability in Apple Macos
The issue was addressed with improved memory handling.
local
low complexity
apple
7.8
2022-12-15 CVE-2022-32945 Unspecified vulnerability in Apple Macos
An access issue was addressed with additional sandbox restrictions on third-party apps.
network
low complexity
apple
4.3
2022-12-15 CVE-2022-42821 Unspecified vulnerability in Apple Macos
A logic issue was addressed with improved checks.
local
low complexity
apple
5.5
2022-12-15 CVE-2022-42840 Unspecified vulnerability in Apple Ipados, Iphone OS and Macos
The issue was addressed with improved memory handling.
local
low complexity
apple
7.8
2022-12-15 CVE-2022-42841 Type Confusion vulnerability in Apple Macos
A type confusion issue was addressed with improved checks.
local
low complexity
apple CWE-843
7.8
2022-12-15 CVE-2022-42842 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
critical
9.8
2022-12-15 CVE-2022-42845 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
7.2
2022-12-15 CVE-2022-42847 Out-of-bounds Write vulnerability in Apple Macos
An out-of-bounds write issue was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2022-12-15 CVE-2022-42853 Unspecified vulnerability in Apple Macos
An access issue was addressed with improved access restrictions.
local
low complexity
apple
5.5