

Microsoft 365 Copilot Prompt Injection Flaw Enables Data Theft
October 22, 2025
DarkCrystal RAT aka DCRat – Active IOCs
October 22, 2025
Microsoft 365 Copilot Prompt Injection Flaw Enables Data Theft
October 22, 2025
DarkCrystal RAT aka DCRat – Active IOCs
October 22, 2025Severity
High
Analysis Summary
The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding a critical vulnerability, tracked as CVE-2022-48503, affecting multiple Apple products including macOS, iOS, tvOS, Safari, and watchOS. The flaw exists within Apple’s JavaScriptCore engine, which handles web content such as scripts and animations. By simply loading a malicious webpage or email link, attackers could exploit this vulnerability to execute arbitrary code remotely, potentially seizing full control of affected devices. Although Apple patched this issue after its initial disclosure in 2022, it has re-emerged in active exploitation, now listed in CISA’s Known Exploited Vulnerabilities (KEV) catalog.
CISA emphasized the significant risk posed by unpatched or end-of-life (EoL) Apple systems that no longer receive updates. These outdated devices remain prime targets as threat actors weaponize older vulnerabilities against users who have not updated their systems. The severity of the flaw lies in its potential for complete system compromise, enabling cybercriminals to steal data, deploy malware, or initiate ransomware attacks. While no confirmed ransomware campaigns are directly tied to this vulnerability, its uncertain exploitation history increases the urgency for defensive action.
The vulnerability’s impact is widespread across Apple’s entire ecosystem, particularly within devices running iOS 15 and earlier macOS versions, where users may have missed crucial updates. CISA also referenced Binding Operational Directive (BOD) 22-01, requiring federal agencies and critical infrastructure operators to patch affected systems or retire unsupported devices. Private users, especially those in hybrid work environments, are equally at risk when personal devices are used for sensitive data handling without proper updates or security controls. The agency further warned that EoL devices have no available patch path, making discontinuation the safest option.
To mitigate risks, CISA strongly advises all users and organizations to update to the latest Apple security patches immediately, accessible through Settings > General > Software Update. For systems that cannot be updated, discontinuing use is recommended to prevent compromise. Security teams should monitor for anomalous JavaScript activity, enforce endpoint detection rules, and track potential code execution attempts. This alert comes amid a 20% increase in attacks targeting Apple platforms year over year, reinforcing the message that delayed patching can lead to cascading breaches and significant data loss.
Impact
- Gain Access
- Code Execution
Indicators of Compromise
CVE
CVE-2022-48503
Affected Vendors
Remediation
- Immediately update all Apple devices (macOS, iOS, iPadOS, watchOS, tvOS, and Safari) to the latest available security patches via Settings > General > Software Update.
- Retire or discontinue use of end-of-life (EoL) or unsupported Apple devices that no longer receive security updates (e.g., iOS 15 and older macOS versions).
- Verify update compliance across all organizational devices, especially in federal agencies and critical infrastructure environments under BOD 22-01.
- Enforce strict patch management policies to ensure timely application of future security updates from Apple.
- Monitor endpoints and networks for suspicious JavaScript activity, unusual browser behavior, or signs of arbitrary code execution.
- Implement endpoint detection and response (EDR) rules targeting exploitation attempts within JavaScriptCore or web-rendering processes.
- Restrict access to high-risk or outdated devices that cannot be updated, especially if they handle organizational or sensitive data.
- Block or filter malicious web content and URLs through secure web gateways, DNS filtering, or email security solutions.








