Vulnerabilities > Apple > Macos > 12.6

DATE CVE VULNERABILITY TITLE RISK
2022-11-01 CVE-2022-42814 Unspecified vulnerability in Apple Macos
A logic issue was addressed with improved checks.
local
low complexity
apple
5.5
2022-11-01 CVE-2022-42815 Unspecified vulnerability in Apple Macos
This issue was addressed with improved data protection.
local
low complexity
apple
5.5
2022-11-01 CVE-2022-42820 Out-of-bounds Write vulnerability in Apple Macos
A memory corruption issue was addressed with improved state management.
local
low complexity
apple CWE-787
7.8
2022-11-01 CVE-2022-42823 Type Confusion vulnerability in multiple products
A type confusion issue was addressed with improved memory handling.
network
low complexity
apple fedoraproject debian CWE-843
8.8
2022-11-01 CVE-2022-42824 A logic issue was addressed with improved state management.
local
low complexity
apple fedoraproject debian
5.5
2022-11-01 CVE-2022-42825 Unspecified vulnerability in Apple products
This issue was addressed by removing additional entitlements.
local
low complexity
apple
5.5
2022-11-01 CVE-2022-42827 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2022-11-01 CVE-2022-42829 Use After Free vulnerability in Apple Macos
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
6.7
2022-11-01 CVE-2022-42830 Unspecified vulnerability in Apple Macos
The issue was addressed with improved memory handling.
local
low complexity
apple
6.7
2022-11-01 CVE-2022-42831 Race Condition vulnerability in Apple Macos
A race condition was addressed with improved locking.
local
high complexity
apple CWE-362
6.4