Количество 11
Количество 11

CVE-2022-22589
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.

CVE-2022-22589
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.

CVE-2022-22589
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.
CVE-2022-22589
A validation issue was addressed with improved input sanitization. Thi ...
GHSA-4c33-fwgf-qv6r
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.

BDU:2022-05721
Уязвимость модуля отображения веб-страниц WebKitGTK, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных

openSUSE-SU-2022:0705-1
Security update for webkit2gtk3

SUSE-SU-2022:0705-1
Security update for webkit2gtk3

SUSE-SU-2022:0690-1
Security update for webkit2gtk3

SUSE-SU-2022:0703-1
Security update for webkit2gtk3
ELSA-2022-1777
ELSA-2022-1777: webkit2gtk3 security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-22589 A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript. | CVSS3: 6.1 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-22589 A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript. | CVSS3: 7.6 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-22589 A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript. | CVSS3: 6.1 | 0% Низкий | больше 3 лет назад |
CVE-2022-22589 A validation issue was addressed with improved input sanitization. Thi ... | CVSS3: 6.1 | 0% Низкий | больше 3 лет назад | |
GHSA-4c33-fwgf-qv6r A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript. | CVSS3: 6.1 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-05721 Уязвимость модуля отображения веб-страниц WebKitGTK, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных | CVSS3: 6.1 | 0% Низкий | больше 3 лет назад |
![]() | openSUSE-SU-2022:0705-1 Security update for webkit2gtk3 | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0705-1 Security update for webkit2gtk3 | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0690-1 Security update for webkit2gtk3 | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0703-1 Security update for webkit2gtk3 | больше 3 лет назад | ||
ELSA-2022-1777 ELSA-2022-1777: webkit2gtk3 security, bug fix, and enhancement update (MODERATE) | около 3 лет назад |
Уязвимостей на страницу