Product:

Macos

(Apple)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1416
Date Id Summary Products Score Patch Annotated
2020-12-08 CVE-2020-27894 The issue was addressed with additional user controls. This issue is fixed in macOS Big Sur 11.0.1. Users may be unable to remove metadata indicating where files were downloaded from. Macos 5.5
2022-03-18 CVE-2022-22584 A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. Processing a maliciously crafted file may lead to arbitrary code execution. Ipados, Iphone_os, Macos, Tvos, Watchos 7.8
2022-03-18 CVE-2022-22585 An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access a user's files. Ipados, Iphone_os, Macos, Tvos, Watchos 7.5
2022-03-18 CVE-2022-22586 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges. Macos 9.8
2022-03-18 CVE-2022-22587 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, macOS Big Sur 11.6.3, macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.. Ipados, Iphone_os, Macos 9.8
2022-03-18 CVE-2022-22594 A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information. Ipados, Iphone_os, Macos, Safari, Tvos, Watchos 6.5
2022-03-18 CVE-2022-22591 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges. Macos 7.8
2022-03-18 CVE-2022-22593 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. A malicious application may be able to execute arbitrary code with kernel privileges. Ipados, Iphone_os, Mac_os_x, Macos, Tvos, Watchos 7.8
2022-03-18 CVE-2022-22597 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted file may lead to arbitrary code execution. Mac_os_x, Macos 7.8
2022-03-18 CVE-2021-30771 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, iOS 14.6 and iPadOS 14.6, watchOS 7.5, tvOS 14.6. Processing a maliciously crafted font file may lead to arbitrary code execution. Ipados, Iphone_os, Macos, Tvos, Watchos 7.8