Lucene search

K
nessusTenable701155.PRM
HistorySep 20, 2019 - 12:00 a.m.

Apple iOS < 12.4.1 Use-After-Free (SockPuppet)

2019-09-2000:00:00
Tenable
www.tenable.com
9

Apple iDevices running iOS 11.0 through 12.4 (excluding 12.3, 12.3.1 and iOS 13.0) are affected by a use-after-free vulnerability. Affected devices are not only capable of being jailbroken, but can also be exploited by attackers.

Binary data 701155.prm
VendorProductVersionCPE
appleiphone_oscpe:/o:apple:iphone_os