CVE-2022-22610

high

Description

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to code execution.

References

https://support.apple.com/en-us/HT213193

https://support.apple.com/en-us/HT213187

https://support.apple.com/en-us/HT213186

https://support.apple.com/en-us/HT213183

https://support.apple.com/en-us/HT213182

Details

Source: Mitre, NVD

Published: 2022-09-23

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High