CVE-2022-22590 - Apple Safari, Apple Tvos and Apple Ipados

Critical 8.8

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may lead to arbitrary code execution.

Affected software

Apple Safari

Apple Tvos

Apple Ipados

Apple Macos

Apple iPhone OS

Apple watchOS

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.