Search for vulnerabilities
Vulnerability details: VCID-pepx-r7fs-aaaa
Vulnerability ID VCID-pepx-r7fs-aaaa
Aliases CVE-2022-46700
Summary A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-46700.json
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00533 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
epss 0.01197 https://api.first.org/data/v1/epss?cve=CVE-2022-46700
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2022/Dec/20
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/20
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/21
cvssv3.1 8.2 http://seclists.org/fulldisclosure/2022/Dec/23
generic_textual HIGH http://seclists.org/fulldisclosure/2022/Dec/23
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/23
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/26
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2022/Dec/27
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/27
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/28
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-46700
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-46700
cvssv3.1 8.8 https://security.gentoo.org/glsa/202305-32
ssvc Track https://security.gentoo.org/glsa/202305-32
cvssv3.1 8.8 https://support.apple.com/en-us/HT213530
ssvc Track https://support.apple.com/en-us/HT213530
ssvc Track https://support.apple.com/en-us/HT213531
ssvc Track https://support.apple.com/en-us/HT213532
ssvc Track https://support.apple.com/en-us/HT213535
cvssv3.1 8.8 https://support.apple.com/en-us/HT213536
ssvc Track https://support.apple.com/en-us/HT213536
ssvc Track https://support.apple.com/en-us/HT213537
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-46700.json
https://api.first.org/data/v1/epss?cve=CVE-2022-46700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42867
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46700
http://seclists.org/fulldisclosure/2022/Dec/20
http://seclists.org/fulldisclosure/2022/Dec/21
http://seclists.org/fulldisclosure/2022/Dec/23
http://seclists.org/fulldisclosure/2022/Dec/26
http://seclists.org/fulldisclosure/2022/Dec/27
http://seclists.org/fulldisclosure/2022/Dec/28
https://security.gentoo.org/glsa/202305-32
https://support.apple.com/en-us/HT213530
https://support.apple.com/en-us/HT213531
https://support.apple.com/en-us/HT213532
https://support.apple.com/en-us/HT213535
https://support.apple.com/en-us/HT213536
https://support.apple.com/en-us/HT213537
2156994 https://bugzilla.redhat.com/show_bug.cgi?id=2156994
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2022-46700 https://nvd.nist.gov/vuln/detail/CVE-2022-46700
RHSA-2023:2256 https://access.redhat.com/errata/RHSA-2023:2256
RHSA-2023:2834 https://access.redhat.com/errata/RHSA-2023:2834
USN-5797-1 https://usn.ubuntu.com/5797-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-46700.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2022/Dec/20
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/20

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/21
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Found at http://seclists.org/fulldisclosure/2022/Dec/23
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/23

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/26
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2022/Dec/27
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/27

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/28
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-46700
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-46700
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202305-32
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at https://security.gentoo.org/glsa/202305-32
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213530
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at https://support.apple.com/en-us/HT213530

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at https://support.apple.com/en-us/HT213531

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at https://support.apple.com/en-us/HT213532

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at https://support.apple.com/en-us/HT213535
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213536
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at https://support.apple.com/en-us/HT213536

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T13:44:07Z/ Found at https://support.apple.com/en-us/HT213537
Exploit Prediction Scoring System (EPSS)
Percentile 0.63570
EPSS Score 0.00244
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.