NA

CVE-2022-48611

Published: 26/04/2024 Updated: 29/04/2024

Vulnerability Summary

A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.4 for Windows. A local attacker may be able to elevate their privileges.