Show plain JSON{"id": "CVE-2022-48578", "cveTags": [], "metrics": {"cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.1, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.2, "exploitabilityScore": 1.8}]}, "published": "2024-06-10T20:15:12.600", "references": [{"url": "https://support.apple.com/en-us/HT213345", "tags": ["Vendor Advisory"], "source": "product-security@apple.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-125"}]}], "descriptions": [{"lang": "en", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5. Processing an AppleScript may result in unexpected termination or disclosure of process memory."}, {"lang": "es", "value": "Se solucion\u00f3 una lectura fuera de los l\u00edmites con una verificaci\u00f3n de los l\u00edmites mejorada. Este problema se solucion\u00f3 en macOS Monterey 12.5. El procesamiento de un AppleScript puede provocar una terminaci\u00f3n inesperada o la divulgaci\u00f3n de la memoria del proceso."}], "lastModified": "2024-06-12T18:07:41.117", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F8EE7558-B3A3-40EC-AB95-70FDD5C4E1CB", "versionEndExcluding": "12.5"}], "operator": "OR"}]}], "sourceIdentifier": "product-security@apple.com"}