Vulnerability CVE-2022-22628


Published: 2022-09-23

Description:
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

 References:
https://support.apple.com/en-us/HT213186
https://support.apple.com/en-us/HT213187
https://support.apple.com/en-us/HT213182
https://support.apple.com/en-us/HT213193
https://support.apple.com/en-us/HT213183

Copyright 2024, cxsecurity.com

 

Back to Top