CVE-2022-22628 - Apple iPhone OS, Apple Safari and Apple watchOS

Critical 8.8

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

Affected software

Apple iPhone OS

Apple Safari

Apple watchOS

Apple Ipad OS

Apple Tvos

Apple Macos

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.