Vulnerabilities > Apple > Macos > 13.0

DATE CVE VULNERABILITY TITLE RISK
2022-12-15 CVE-2022-42840 Unspecified vulnerability in Apple Ipados, Iphone OS and Macos
The issue was addressed with improved memory handling.
local
low complexity
apple
7.8
2022-12-15 CVE-2022-42841 Type Confusion vulnerability in Apple Macos
A type confusion issue was addressed with improved checks.
local
low complexity
apple CWE-843
7.8
2022-12-15 CVE-2022-42842 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
critical
9.8
2022-12-15 CVE-2022-42843 Unspecified vulnerability in Apple products
This issue was addressed with improved data protection.
local
low complexity
apple
5.5
2022-12-15 CVE-2022-42845 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
7.2
2022-12-15 CVE-2022-42847 Out-of-bounds Write vulnerability in Apple Macos
An out-of-bounds write issue was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2022-12-15 CVE-2022-42852 Unspecified vulnerability in Apple products
The issue was addressed with improved memory handling.
network
low complexity
apple
6.5
2022-12-15 CVE-2022-42853 Unspecified vulnerability in Apple Macos
An access issue was addressed with improved access restrictions.
local
low complexity
apple
5.5
2022-12-15 CVE-2022-42854 Unspecified vulnerability in Apple Macos
The issue was addressed with improved memory handling.
local
low complexity
apple
5.5
2022-12-15 CVE-2022-42855 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
7.1