CVE-2022-22670 - Apple iPhone OS, Apple Ipados and Apple watchOS

Low 3.3

An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, watchOS 8.5. A malicious application may be able to identify what other applications a user has installed.

Affected software

Apple iPhone OS

Apple Ipados

Apple watchOS

Apple Tvos

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.