CVE-2022-32891

CVSS V2 None CVSS V3 None
Description
The issue was addressed with improved UI handling. This issue is fixed in Safari 16, tvOS 16, watchOS 9, iOS 16. Visiting a website that frames malicious content may lead to UI spoofing.
Overview
  • CVE ID
  • CVE-2022-32891
  • Assigner
  • product-security@apple.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-02-27T20:15:12
  • Last Modified Date
  • 2023-03-08T15:13:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* 1 OR 16.0
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* 1 OR 9.0
References
History
Created Old Value New Value Data Type Notes
2023-04-17 05:37:07 Added to TrackCVE
2023-04-17 05:37:10 Weakness Enumeration new