Vulnerability CVE-2022-22609


Published: 2022-03-18

Description:
The issue was addressed with additional permissions checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to read other applications' settings.

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Apple -> Ipados 
Apple -> Iphone os 
Apple -> Macos 
Apple -> TVOS 
Apple -> Watchos 

 References:
https://support.apple.com/en-us/HT213186
https://support.apple.com/en-us/HT213182
https://support.apple.com/en-us/HT213193
https://support.apple.com/en-us/HT213183

Copyright 2024, cxsecurity.com

 

Back to Top