Vulnerabilities > Apple > Safari > High

DATE CVE VULNERABILITY TITLE RISK
2022-09-23 CVE-2022-22628 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2022-09-23 CVE-2022-22637 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
low complexity
apple
8.8
2022-09-23 CVE-2022-26700 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
low complexity
apple CWE-787
8.8
2022-09-20 CVE-2022-32886 Out-of-bounds Write vulnerability in multiple products
A buffer overflow issue was addressed with improved memory handling.
network
low complexity
apple fedoraproject debian CWE-787
8.8
2022-09-20 CVE-2022-32912 Out-of-bounds Read vulnerability in Apple Ipados and Iphone OS
An out-of-bounds read was addressed with improved bounds checking.
network
low complexity
apple CWE-125
8.8
2022-08-24 CVE-2022-32893 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue was addressed with improved bounds checking.
8.8
2022-03-18 CVE-2022-22620 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2021-10-19 CVE-2021-30846 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple debian fedoraproject CWE-787
7.8
2021-09-08 CVE-2021-30661 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2021-09-08 CVE-2021-30663 Integer Overflow or Wraparound vulnerability in Apple products
An integer overflow was addressed with improved input validation.
network
low complexity
apple CWE-190
8.8