CVE-2022-22610 - Apple watchOS, Apple Safari and Apple Macos

Critical 8.8

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to code execution.

Affected software

Apple watchOS

Apple Safari

Apple Macos

Apple Ipad OS

Apple iPhone OS

Apple Tvos

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.