ID

VAR-202207-1459


CVE

CVE-2022-32855


TITLE

apple's  iPadOS  and  iOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-020457

DESCRIPTION

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6. A user may be able to view restricted content from the lock screen. apple's iPadOS and iOS Exists in unspecified vulnerabilities.Information may be obtained. iOS 15.6 and iPadOS 15.6

Trust: 1.8

sources: NVD: CVE-2022-32855 // JVNDB: JVNDB-2022-020457 // VULHUB: VHN-424944 // VULMON: CVE-2022-32855

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:15.6

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.6

Trust: 1.0

vendor:アップルmodel:ipadosscope:eqversion:15.6

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-020457 // NVD: CVE-2022-32855

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-32855
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-32855
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202207-1744
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-32855
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-32855
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-020457 // CNNVD: CNNVD-202207-1744 // NVD: CVE-2022-32855

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-020457 // NVD: CVE-2022-32855

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202207-1744

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202207-1744

PATCH

title:HT213346 Apple  Security updateurl:https://support.apple.com/en-us/HT213346

Trust: 0.8

title:Apple iOS and iPadOS Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=228152

Trust: 0.6

title:Apple: iOS 15.6 and iPadOS 15.6url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=25de7f37f4830a629a57f79175aeaa2a

Trust: 0.1

sources: VULMON: CVE-2022-32855 // JVNDB: JVNDB-2022-020457 // CNNVD: CNNVD-202207-1744

EXTERNAL IDS

db:NVDid:CVE-2022-32855

Trust: 3.4

db:JVNDBid:JVNDB-2022-020457

Trust: 0.8

db:AUSCERTid:ESB-2022.3558

Trust: 0.6

db:CS-HELPid:SB2022072105

Trust: 0.6

db:CNNVDid:CNNVD-202207-1744

Trust: 0.6

db:VULHUBid:VHN-424944

Trust: 0.1

db:VULMONid:CVE-2022-32855

Trust: 0.1

sources: VULHUB: VHN-424944 // VULMON: CVE-2022-32855 // JVNDB: JVNDB-2022-020457 // CNNVD: CNNVD-202207-1744 // NVD: CVE-2022-32855

REFERENCES

url:https://support.apple.com/en-us/ht213346

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-32855

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2022.3558

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022072105

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-38878

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-32855/

Trust: 0.6

url:https://support.apple.com/kb/ht213346

Trust: 0.1

sources: VULHUB: VHN-424944 // VULMON: CVE-2022-32855 // JVNDB: JVNDB-2022-020457 // CNNVD: CNNVD-202207-1744 // NVD: CVE-2022-32855

SOURCES

db:VULHUBid:VHN-424944
db:VULMONid:CVE-2022-32855
db:JVNDBid:JVNDB-2022-020457
db:CNNVDid:CNNVD-202207-1744
db:NVDid:CVE-2022-32855

LAST UPDATE DATE

2024-08-14T12:21:42.594000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-424944date:2023-03-08T00:00:00
db:JVNDBid:JVNDB-2022-020457date:2023-11-01T08:46:00
db:CNNVDid:CNNVD-202207-1744date:2023-03-09T00:00:00
db:NVDid:CVE-2022-32855date:2023-03-08T14:40:00.303

SOURCES RELEASE DATE

db:VULHUBid:VHN-424944date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2022-020457date:2023-11-01T00:00:00
db:CNNVDid:CNNVD-202207-1744date:2022-07-20T00:00:00
db:NVDid:CVE-2022-32855date:2023-02-27T20:15:11.993