Lucene search

K

Ipados Security Vulnerabilities

cve
cve

CVE-2021-31001

An access issue was addressed with improved access restrictions. This issue is fixed in iOS 15 and iPadOS 15. An attacker in a privileged network position may be able to leak sensitive user...

6.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
27
2
cve
cve

CVE-2021-31005

Description: A logic issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15, macOS Monterey 12.0.1. Turning off "Block all remote content" may not apply to all remote content...

7.5CVSS

6.7AI Score

0.001EPSS

2021-08-24 07:15 PM
32
3
cve
cve

CVE-2021-30996

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel...

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30991

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-24 07:15 PM
45
cve
cve

CVE-2021-30992

This issue was addressed with improved handling of file metadata. This issue is fixed in iOS 15.2 and iPadOS 15.2. A user in a FaceTime call may unexpectedly leak sensitive user information through Live Photos...

5.5CVSS

5AI Score

0.001EPSS

2021-08-24 07:15 PM
43
cve
cve

CVE-2021-30984

A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

7.5CVSS

7.9AI Score

0.007EPSS

2021-08-24 07:15 PM
127
cve
cve

CVE-2021-30988

Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2. A malicious application may be able to identify what other applications a user has...

5.5CVSS

5AI Score

0.001EPSS

2021-08-24 07:15 PM
37
cve
cve

CVE-2021-30973

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted file may disclose user...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
52
cve
cve

CVE-2021-30979

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary.....

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-24 07:15 PM
61
cve
cve

CVE-2021-30980

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-24 07:15 PM
57
cve
cve

CVE-2021-30983

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 15.2 and iPadOS 15.2. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
677
In Wild
2
cve
cve

CVE-2021-30985

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
44
cve
cve

CVE-2021-30960

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Parsing a maliciously crafted audio file may lead to disclosure of user...

5.5CVSS

5.9AI Score

0.001EPSS

2021-08-24 07:15 PM
58
cve
cve

CVE-2021-30957

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted audio file may lead to arbitrary code...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-24 07:15 PM
52
3
cve
cve

CVE-2021-30958

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Playing a malicious audio file may lead to arbitrary code...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
57
cve
cve

CVE-2021-30967

Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2. A local attacker may be able to read sensitive...

5.5CVSS

4.9AI Score

0.0004EPSS

2021-08-24 07:15 PM
37
cve
cve

CVE-2021-30968

A validation issue related to hard link behavior was addressed with improved sandbox restrictions. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to bypass...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
51
cve
cve

CVE-2021-30971

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may lead to unexpected application termination or...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30966

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. User traffic might unexpectedly be leaked to a proxy server despite PAC...

7.5CVSS

6.7AI Score

0.002EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30964

An inherited permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2. A malicious application may be able to bypass Privacy...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
45
cve
cve

CVE-2021-30939

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously crafted image may lead to arbitrary code...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-24 07:15 PM
56
cve
cve

CVE-2021-30943

An issue in the handling of group membership was resolved with improved logic. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1. A malicious user may be able to leave a messages group but continue to receive messages in that...

4.3CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
31
3
cve
cve

CVE-2021-30952

An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

7.8CVSS

8.1AI Score

0.002EPSS

2021-08-24 07:15 PM
125
cve
cve

CVE-2021-30947

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to access a user's...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
45
cve
cve

CVE-2021-30956

A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 15.2 and iPadOS 15.2. An attacker with physical access to a device may be able to see private contact...

2.4CVSS

2.9AI Score

0.001EPSS

2021-08-24 07:15 PM
24
cve
cve

CVE-2021-30953

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.005EPSS

2021-08-24 07:15 PM
128
cve
cve

CVE-2021-30944

Description: A logic issue was addressed with improved state management. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1, tvOS 15.2. A malicious app may be able to access data from other apps by enabling additional...

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
27
3
cve
cve

CVE-2021-30940

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory...

5.5CVSS

5.8AI Score

0.001EPSS

2021-08-24 07:15 PM
55
cve
cve

CVE-2021-30941

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory...

5.5CVSS

5.8AI Score

0.001EPSS

2021-08-24 07:15 PM
51
cve
cve

CVE-2021-30949

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
78
cve
cve

CVE-2021-30942

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously...

7.8CVSS

8AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30954

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

7.8CVSS

8AI Score

0.002EPSS

2021-08-24 07:15 PM
124
cve
cve

CVE-2021-30951

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.5AI Score

0.007EPSS

2021-08-24 07:15 PM
128
cve
cve

CVE-2021-30945

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A local attacker may be able to elevate their...

7.8CVSS

6.7AI Score

0.0004EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30946

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2. A malicious application may be able to bypass certain Privacy...

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
56
cve
cve

CVE-2021-30948

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in iOS 15.2 and iPadOS 15.2. A person with physical access to an iOS device may be able to access stored passwords without...

4.6CVSS

3.7AI Score

0.001EPSS

2021-08-24 07:15 PM
34
cve
cve

CVE-2021-30955

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. A malicious application may be able to execute arbitrary code with kernel...

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
111
4
cve
cve

CVE-2021-30932

The issue was addressed with improved permissions logic. This issue is fixed in iOS 15.2 and iPadOS 15.2. A person with physical access to an iOS device may be able to access contacts from the lock...

4.6CVSS

3.8AI Score

0.001EPSS

2021-08-24 07:15 PM
43
cve
cve

CVE-2021-30934

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.005EPSS

2021-08-24 07:15 PM
146
cve
cve

CVE-2021-30926

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted image may lead to arbitrary code...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
46
5
cve
cve

CVE-2021-30927

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-24 07:15 PM
56
cve
cve

CVE-2021-30936

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.5AI Score

0.007EPSS

2021-08-24 07:15 PM
215
cve
cve

CVE-2021-30937

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
69
cve
cve

CVE-2021-30929

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory...

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-24 07:15 PM
49
cve
cve

CVE-2021-30928

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-24 07:15 PM
48
3
cve
cve

CVE-2021-30915

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A person with physical access to an iOS device may be able to determine...

2.4CVSS

3.5AI Score

0.001EPSS

2021-08-24 07:15 PM
70
cve
cve

CVE-2021-30925

The issue was addressed with improved permissions logic. This issue is fixed in watchOS 8, macOS Big Sur 11.6, iOS 15 and iPadOS 15. A malicious application may be able to bypass Privacy...

9.1CVSS

7.2AI Score

0.002EPSS

2021-08-24 07:15 PM
38
cve
cve

CVE-2021-30916

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 07:15 PM
77
cve
cve

CVE-2021-30918

A Lock Screen issue was addressed with improved state management. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.0.1 and iPadOS 15.0.1. A user may be able to view restricted content from the Lock...

2.4CVSS

4.1AI Score

0.001EPSS

2021-08-24 07:15 PM
62
cve
cve

CVE-2021-30921

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPadOS 14.5. A user's password may be visible...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-08-24 07:15 PM
33
Total number of security vulnerabilities1285