Privilege Escalation Vulnerability in iOS 15.5 and iPadOS 15.5

Privilege Escalation Vulnerability in iOS 15.5 and iPadOS 15.5

CVE-2022-26760 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 15.5 and iPadOS 15.5. A malicious application may be able to elevate privileges.

Learn more about our Cis Benchmark Audit For Apple Ios.