Arbitrary Code Execution Vulnerability in Safari, tvOS, macOS, iOS, iPadOS, and watchOS

Arbitrary Code Execution Vulnerability in Safari, tvOS, macOS, iOS, iPadOS, and watchOS

CVE-2022-46696 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.

Learn more about our Cis Benchmark Audit For Apple Ios.