Description

A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.

INFO

Published Date :

Dec. 15, 2022, 7:15 p.m.

Last Modified :

May 30, 2023, 6:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-46700 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-46700 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-46700.

URL Resource
http://seclists.org/fulldisclosure/2022/Dec/20 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/21 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/23 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/26 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/27
http://seclists.org/fulldisclosure/2022/Dec/28 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202305-32
https://support.apple.com/en-us/HT213530 Vendor Advisory
https://support.apple.com/en-us/HT213531 Vendor Advisory
https://support.apple.com/en-us/HT213532 Vendor Advisory
https://support.apple.com/en-us/HT213535 Vendor Advisory
https://support.apple.com/en-us/HT213536 Vendor Advisory
https://support.apple.com/en-us/HT213537 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Shell Swift JavaScript Python C

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : July 28, 2024, 8:12 a.m. This repo has been linked 60 different CVEs too.

None

Dockerfile Shell Swift JavaScript Python C

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 7:52 a.m. This repo has been linked 56 different CVEs too.

None

Dockerfile Shell Swift JavaScript Python C

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 4, 2024, 7:46 a.m. This repo has been linked 60 different CVEs too.

A JavaScript Engine Fuzzer

C Swift Shell Dockerfile JavaScript Python

Updated: 1 week, 5 days ago
1851 stars 290 fork 290 watcher
Born at : March 20, 2019, 3:32 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-46700 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-46700 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/27 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/202305-32 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/20 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/20 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/21 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/21 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/23 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/23 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/26 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/26 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/28 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/28 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.7.2 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.2 *cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2 OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.7.2 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.2 *cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2
  • CVE Modified by [email protected]

    Dec. 21, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/26 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/28 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/20 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/21 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/23 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213530 No Types Assigned https://support.apple.com/en-us/HT213530 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213531 No Types Assigned https://support.apple.com/en-us/HT213531 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213532 No Types Assigned https://support.apple.com/en-us/HT213532 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213535 No Types Assigned https://support.apple.com/en-us/HT213535 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213536 No Types Assigned https://support.apple.com/en-us/HT213536 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213537 No Types Assigned https://support.apple.com/en-us/HT213537 Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.7.2 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.2 *cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-46700 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-46700 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.05%

score

0.68300

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability