Vulnerabilities > Apple > Macos > 12.6

DATE CVE VULNERABILITY TITLE RISK
2022-11-01 CVE-2022-32944 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
local
low complexity
apple CWE-787
7.8
2022-11-01 CVE-2022-32947 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
local
low complexity
apple
7.8
2022-11-01 CVE-2022-42788 Unspecified vulnerability in Apple Macos
A permissions issue existed.
local
low complexity
apple
5.5
2022-11-01 CVE-2022-42791 Race Condition vulnerability in Apple Iphone OS
A race condition was addressed with improved state handling.
local
high complexity
apple CWE-362
7.0
2022-11-01 CVE-2022-42795 Out-of-bounds Write vulnerability in Apple products
A memory consumption issue was addressed with improved memory handling.
network
low complexity
apple CWE-787
8.8
2022-11-01 CVE-2022-42796 Unspecified vulnerability in Apple Ipados and Iphone OS
This issue was addressed by removing the vulnerable code.
local
low complexity
apple
7.8
2022-11-01 CVE-2022-42798 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
local
low complexity
apple
5.5
2022-11-01 CVE-2022-42799 Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products
The issue was addressed with improved UI handling.
network
low complexity
apple fedoraproject debian CWE-1021
6.1
2022-11-01 CVE-2022-42800 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
local
low complexity
apple
7.8
2022-11-01 CVE-2022-42801 Unspecified vulnerability in Apple products
A logic issue was addressed with improved checks.
local
low complexity
apple
7.8