ID

VAR-202203-0149


CVE

CVE-2022-22653


TITLE

iOS  and  iPadOS  Input verification vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-009142

DESCRIPTION

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4. A malicious website may be able to access information about the user and their devices. iOS and iPadOS There is an input validation vulnerability in.Information may be obtained

Trust: 1.8

sources: NVD: CVE-2022-22653 // JVNDB: JVNDB-2022-009142 // VULHUB: VHN-411281 // VULMON: CVE-2022-22653

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:15.4

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.4

Trust: 1.0

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope:eqversion:15.4

Trust: 0.8

sources: JVNDB: JVNDB-2022-009142 // NVD: CVE-2022-22653

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-22653
value: HIGH

Trust: 1.0

NVD: CVE-2022-22653
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202203-1244
value: HIGH

Trust: 0.6

VULHUB: VHN-411281
value: MEDIUM

Trust: 0.1

VULMON: CVE-2022-22653
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-22653
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-411281
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-22653
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-22653
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-411281 // VULMON: CVE-2022-22653 // JVNDB: JVNDB-2022-009142 // CNNVD: CNNVD-202203-1244 // NVD: CVE-2022-22653

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-411281 // JVNDB: JVNDB-2022-009142 // NVD: CVE-2022-22653

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-1244

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202203-1244

PATCH

title:HT213182url:https://support.apple.com/en-us/HT213182

Trust: 0.8

title:Apple iOS and Apple iPadOS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=186765

Trust: 0.6

title:Apple: iOS 15.4 and iPadOS 15.4url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=14b60b166a667fc4faf52d81847a180a

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-22653 // JVNDB: JVNDB-2022-009142 // CNNVD: CNNVD-202203-1244

EXTERNAL IDS

db:NVDid:CVE-2022-22653

Trust: 3.4

db:JVNDBid:JVNDB-2022-009142

Trust: 0.8

db:CS-HELPid:SB2022031436

Trust: 0.6

db:CNNVDid:CNNVD-202203-1244

Trust: 0.6

db:VULHUBid:VHN-411281

Trust: 0.1

db:VULMONid:CVE-2022-22653

Trust: 0.1

sources: VULHUB: VHN-411281 // VULMON: CVE-2022-22653 // JVNDB: JVNDB-2022-009142 // CNNVD: CNNVD-202203-1244 // NVD: CVE-2022-22653

REFERENCES

url:https://support.apple.com/en-us/ht213182

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-22653

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-ios-macos-multiple-vulnerabilities-37800

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031436

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-22653/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/kb/ht213182

Trust: 0.1

url:https://github.com/alphabugx/cve-2022-23305

Trust: 0.1

sources: VULHUB: VHN-411281 // VULMON: CVE-2022-22653 // JVNDB: JVNDB-2022-009142 // CNNVD: CNNVD-202203-1244 // NVD: CVE-2022-22653

SOURCES

db:VULHUBid:VHN-411281
db:VULMONid:CVE-2022-22653
db:JVNDBid:JVNDB-2022-009142
db:CNNVDid:CNNVD-202203-1244
db:NVDid:CVE-2022-22653

LAST UPDATE DATE

2024-08-14T12:06:47.509000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-411281date:2022-03-24T00:00:00
db:VULMONid:CVE-2022-22653date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2022-009142date:2023-08-03T06:48:00
db:CNNVDid:CNNVD-202203-1244date:2022-03-25T00:00:00
db:NVDid:CVE-2022-22653date:2023-08-08T14:22:24.967

SOURCES RELEASE DATE

db:VULHUBid:VHN-411281date:2022-03-18T00:00:00
db:VULMONid:CVE-2022-22653date:2022-03-18T00:00:00
db:JVNDBid:JVNDB-2022-009142date:2023-08-03T00:00:00
db:CNNVDid:CNNVD-202203-1244date:2022-03-14T00:00:00
db:NVDid:CVE-2022-22653date:2022-03-18T18:15:14.797