Vulnerabilities > Apple > Macos > 8.5

DATE CVE VULNERABILITY TITLE RISK
2022-12-15 CVE-2022-32945 Unspecified vulnerability in Apple Macos
An access issue was addressed with additional sandbox restrictions on third-party apps.
network
low complexity
apple
4.3
2022-12-15 CVE-2022-42847 Out-of-bounds Write vulnerability in Apple Macos
An out-of-bounds write issue was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2022-12-15 CVE-2022-42853 Unspecified vulnerability in Apple Macos
An access issue was addressed with improved access restrictions.
local
low complexity
apple
5.5
2022-12-15 CVE-2022-42855 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
7.1
2022-12-15 CVE-2022-42856 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved state handling.
network
low complexity
apple CWE-843
8.8
2022-12-15 CVE-2022-42859 Unspecified vulnerability in Apple products
Multiple issues were addressed by removing the vulnerable code.
local
low complexity
apple
5.5
2022-12-15 CVE-2022-42863 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
low complexity
apple CWE-787
8.8
2022-12-15 CVE-2022-42864 Race Condition vulnerability in Apple products
A race condition was addressed with improved state handling.
local
high complexity
apple CWE-362
7.0
2022-12-15 CVE-2022-42865 Unspecified vulnerability in Apple products
This issue was addressed by enabling hardened runtime.
local
low complexity
apple
5.5
2022-12-15 CVE-2022-42866 Unspecified vulnerability in Apple products
The issue was addressed with improved handling of caches.
local
low complexity
apple
5.5