Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-46693 First vendor Publication 2022-12-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing a maliciously crafted file may lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46693

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33
Application 1
Application 1
Os 6
Os 173
Os 31
Os 51
Os 13

Sources (Detail)

http://seclists.org/fulldisclosure/2022/Dec/27
Source Url
FULLDISC http://seclists.org/fulldisclosure/2022/Dec/20
http://seclists.org/fulldisclosure/2022/Dec/23
http://seclists.org/fulldisclosure/2022/Dec/26
MISC https://support.apple.com/en-us/HT213530
https://support.apple.com/en-us/HT213532
https://support.apple.com/en-us/HT213535
https://support.apple.com/en-us/HT213536
https://support.apple.com/en-us/HT213538

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:40:32
  • Multiple Updates
2024-02-01 12:28:26
  • Multiple Updates
2023-12-15 02:28:10
  • Multiple Updates
2023-11-07 21:30:52
  • Multiple Updates
2023-09-05 13:35:55
  • Multiple Updates
2023-09-05 01:27:49
  • Multiple Updates
2023-09-02 13:33:33
  • Multiple Updates
2023-09-02 01:28:14
  • Multiple Updates
2023-08-23 02:23:48
  • Multiple Updates
2023-08-12 13:40:22
  • Multiple Updates
2023-08-12 01:27:32
  • Multiple Updates
2023-08-11 13:31:13
  • Multiple Updates
2023-08-11 01:28:23
  • Multiple Updates
2023-08-06 13:28:44
  • Multiple Updates
2023-08-06 01:27:13
  • Multiple Updates
2023-08-04 13:29:11
  • Multiple Updates
2023-08-04 01:27:35
  • Multiple Updates
2023-07-14 13:29:09
  • Multiple Updates
2023-07-14 01:27:18
  • Multiple Updates
2023-03-29 02:29:06
  • Multiple Updates
2023-03-28 12:27:23
  • Multiple Updates
2023-01-10 00:27:39
  • Multiple Updates
2023-01-09 21:27:22
  • Multiple Updates
2022-12-21 13:07:10
  • Multiple Updates
2022-12-20 21:27:14
  • Multiple Updates
2022-12-16 00:27:11
  • First insertion