Vulnerabilities > Apple > Macos > 12.6

DATE CVE VULNERABILITY TITLE RISK
2022-11-01 CVE-2022-32922 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2022-11-01 CVE-2022-32923 Unspecified vulnerability in Apple products
A correctness issue in the JIT was addressed with improved checks.
network
low complexity
apple
6.5
2022-11-01 CVE-2022-32924 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
local
low complexity
apple
7.8
2022-11-01 CVE-2022-32926 Unspecified vulnerability in Apple products
The issue was addressed with improved bounds checks.
local
low complexity
apple
6.7
2022-11-01 CVE-2022-32928 Unspecified vulnerability in Apple Iphone OS
A logic issue was addressed with improved restrictions.
network
high complexity
apple
5.3
2022-11-01 CVE-2022-32935 Unspecified vulnerability in Apple Macos
A lock screen issue was addressed with improved state management.
low complexity
apple
4.6
2022-11-01 CVE-2022-32936 Out-of-bounds Read vulnerability in Apple Macos
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
5.5
2022-11-01 CVE-2022-32938 Unspecified vulnerability in Apple Macos
A parsing issue in the handling of directory paths was addressed with improved path validation.
network
low complexity
apple
5.3
2022-11-01 CVE-2022-32940 Unspecified vulnerability in Apple products
The issue was addressed with improved bounds checks.
local
low complexity
apple
7.8
2022-11-01 CVE-2022-32941 Classic Buffer Overflow vulnerability in Apple Iphone OS and Macos
The issue was addressed with improved bounds checks.
network
low complexity
apple CWE-120
critical
9.8