Search for vulnerabilities
Vulnerability details: VCID-sbnk-anbn-aaan
Vulnerability ID VCID-sbnk-anbn-aaan
Aliases CVE-2022-32816
Summary The issue was addressed with improved UI handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Visiting a website that frames malicious content may lead to UI spoofing.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32816.json
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-32816
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-32816
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-32816
archlinux Critical https://security.archlinux.org/AVG-2789
archlinux Critical https://security.archlinux.org/AVG-2790
archlinux Critical https://security.archlinux.org/AVG-2791
cvssv3.1 6.5 https://support.apple.com/en-us/HT213340
ssvc Track https://support.apple.com/en-us/HT213340
cvssv3.1 6.5 https://support.apple.com/en-us/HT213342
ssvc Track https://support.apple.com/en-us/HT213342
cvssv3.1 6.5 https://support.apple.com/en-us/HT213345
ssvc Track https://support.apple.com/en-us/HT213345
cvssv3.1 6.5 https://support.apple.com/en-us/HT213346
ssvc Track https://support.apple.com/en-us/HT213346
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32816.json
https://api.first.org/data/v1/epss?cve=CVE-2022-32816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32891
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/en-us/HT213340
https://support.apple.com/en-us/HT213342
https://support.apple.com/en-us/HT213345
https://support.apple.com/en-us/HT213346
2238975 https://bugzilla.redhat.com/show_bug.cgi?id=2238975
AVG-2789 https://security.archlinux.org/AVG-2789
AVG-2790 https://security.archlinux.org/AVG-2790
AVG-2791 https://security.archlinux.org/AVG-2791
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2022-32816 https://nvd.nist.gov/vuln/detail/CVE-2022-32816
RHSA-2022:7704 https://access.redhat.com/errata/RHSA-2022:7704
RHSA-2022:8054 https://access.redhat.com/errata/RHSA-2022:8054
USN-5568-1 https://usn.ubuntu.com/5568-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32816.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32816
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32816
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://support.apple.com/en-us/HT213340
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-22T19:37:09Z/ Found at https://support.apple.com/en-us/HT213340
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://support.apple.com/en-us/HT213342
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-22T19:37:09Z/ Found at https://support.apple.com/en-us/HT213342
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://support.apple.com/en-us/HT213345
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-22T19:37:09Z/ Found at https://support.apple.com/en-us/HT213345
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://support.apple.com/en-us/HT213346
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-22T19:37:09Z/ Found at https://support.apple.com/en-us/HT213346
Exploit Prediction Scoring System (EPSS)
Percentile 0.25511
EPSS Score 0.00083
Published At May 23, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.