Lucene search

K

Iphone Os Security Vulnerabilities

cve
cve

CVE-2017-2473

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.003EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2474

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. An off-by-one error allows attackers to execute arbitrary code in a privileged c...

7.8CVSS

7.7AI Score

0.004EPSS

2017-04-02 01:59 AM
50
4
cve
cve

CVE-2017-2475

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via crafted use of frames on a web site.

6.1CVSS

5.9AI Score

0.002EPSS

2017-04-02 01:59 AM
57
4
cve
cve

CVE-2017-2476

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applicati...

8.8CVSS

8AI Score

0.128EPSS

2017-04-02 01:59 AM
53
4
cve
cve

CVE-2017-2478

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privileged cont...

7CVSS

7.3AI Score

0.003EPSS

2017-04-02 01:59 AM
136
4
cve
cve

CVE-2017-2479

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. iCloud before 6.2 on Windows is affected. iTunes before 12.6 on Windows is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to...

6.5CVSS

6.2AI Score

0.006EPSS

2017-04-02 01:59 AM
49
4
cve
cve

CVE-2017-2480

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. iCloud before 6.2 on Windows is affected. iTunes before 12.6 on Windows is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to...

6.5CVSS

6.2AI Score

0.018EPSS

2017-04-02 01:59 AM
57
4
cve
cve

CVE-2017-2481

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applicati...

8.8CVSS

8AI Score

0.007EPSS

2017-04-02 01:59 AM
60
4
cve
cve

CVE-2017-2482

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A buffer overflow allows attackers to execute arbitrary code in a privileged con...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-02 01:59 AM
48
4
cve
cve

CVE-2017-2483

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A buffer overflow allows attackers to execute arbitrary code in a privileged con...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2484

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Phone" component. It allows attackers to trigger telephone calls to arbitrary numbers via a third-party app.

7.5CVSS

7AI Score

0.003EPSS

2017-04-02 01:59 AM
31
4
cve
cve

CVE-2017-2485

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Security" component. It allows remote attackers to execute arbitrary code or cause a denial of serv...

8.8CVSS

8.6AI Score

0.005EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2486

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to spoof the address bar via a crafted web site.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-02 01:59 AM
48
2
cve
cve

CVE-2017-2487

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of se...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
40
4
cve
cve

CVE-2017-2490

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.003EPSS

2017-04-02 01:59 AM
63
cve
cve

CVE-2017-2491

Use after free vulnerability in the String.replace method JavaScriptCore in Apple Safari in iOS before 10.3 allows remote attackers to execute arbitrary code via a crafted web page, or a crafted file.

8.8CVSS

8.3AI Score

0.033EPSS

2017-06-27 08:29 PM
59
cve
cve

CVE-2017-2492

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "JavaScriptCore" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that triggers pr...

6.1CVSS

5.7AI Score

0.002EPSS

2018-04-03 06:29 AM
53
cve
cve

CVE-2017-2493

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. iCloud before 6.2 on Windows is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain s...

6.5CVSS

6.1AI Score

0.003EPSS

2018-04-03 06:29 AM
49
cve
cve

CVE-2017-2495

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "Safari" component. It allows remote attackers to cause a denial of service (application crash) via a crafted web site that improperly interacts with the histor...

6.5CVSS

6.2AI Score

0.007EPSS

2017-05-22 05:29 AM
26
cve
cve

CVE-2017-2496

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8AI Score

0.007EPSS

2017-05-22 05:29 AM
49
cve
cve

CVE-2017-2497

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "iBooks" component. It allows remote attackers to trigger visits to arbitrary URLs via a crafted book.

6.1CVSS

6.3AI Score

0.002EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-2498

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. The issue involves the "Security" component. It allows attackers to bypass intended access restrictions via an untrusted certificate.

7.5CVSS

6.5AI Score

0.002EPSS

2017-05-22 05:29 AM
28
cve
cve

CVE-2017-2499

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit Web Inspector" component. It allows attackers to execute arbitrary unsigned code or cause a denial of service (memory co...

7.8CVSS

7.8AI Score

0.002EPSS

2017-05-22 05:29 AM
36
cve
cve

CVE-2017-2501

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privilege...

7CVSS

7.3AI Score

0.004EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2502

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreAudio" component. It allows attackers to bypass intended memory-read restrictions via a c...

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-22 05:29 AM
30
cve
cve

CVE-2017-2504

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly in...

6.1CVSS

5.8AI Score

0.006EPSS

2017-05-22 05:29 AM
45
cve
cve

CVE-2017-2505

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and app...

8.8CVSS

8AI Score

0.007EPSS

2017-05-22 05:29 AM
45
cve
cve

CVE-2017-2506

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8AI Score

0.006EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2507

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2508

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with container nodes.

6.1CVSS

5.8AI Score

0.009EPSS

2017-05-22 05:29 AM
38
cve
cve

CVE-2017-2510

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with pageshow events.

6.1CVSS

5.8AI Score

0.009EPSS

2017-05-22 05:29 AM
44
cve
cve

CVE-2017-2513

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. A use-after-free vulnerability allows remote attackers to execute arbitrar...

9.8CVSS

8.7AI Score

0.026EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-2514

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8AI Score

0.155EPSS

2017-05-22 05:29 AM
36
cve
cve

CVE-2017-2515

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and app...

8.8CVSS

8AI Score

0.06EPSS

2017-05-22 05:29 AM
34
cve
cve

CVE-2017-2517

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof the address bar via a crafted web site.

6.5CVSS

6.3AI Score

0.002EPSS

2017-07-20 04:29 PM
42
cve
cve

CVE-2017-2518

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS

8.7AI Score

0.011EPSS

2017-05-22 05:29 AM
158
cve
cve

CVE-2017-2519

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS

8.8AI Score

0.012EPSS

2017-05-22 05:29 AM
134
cve
cve

CVE-2017-2520

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS

8.8AI Score

0.011EPSS

2017-05-22 05:29 AM
141
cve
cve

CVE-2017-2521

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

8AI Score

0.054EPSS

2017-05-22 05:29 AM
48
cve
cve

CVE-2017-2522

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreFoundation" component. It allows remote attackers to execute arbitrary code or cause a de...

9.8CVSS

8.7AI Score

0.074EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2523

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial...

9.8CVSS

8.8AI Score

0.074EPSS

2017-05-22 05:29 AM
26
cve
cve

CVE-2017-2524

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "TextInput" component. It allows remote attackers to execute arbitrary code or cause a denial ...

9.8CVSS

8.8AI Score

0.071EPSS

2017-05-22 05:29 AM
26
cve
cve

CVE-2017-2525

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and app...

8.8CVSS

8AI Score

0.007EPSS

2017-05-22 05:29 AM
32
cve
cve

CVE-2017-2526

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8AI Score

0.006EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2528

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with cached frames.

6.1CVSS

5.8AI Score

0.009EPSS

2017-05-22 05:29 AM
38
cve
cve

CVE-2017-2530

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. iCloud before 6.2.1 on Windows is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a ...

8.8CVSS

8AI Score

0.007EPSS

2017-05-22 05:29 AM
34
cve
cve

CVE-2017-2531

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and app...

8.8CVSS

8AI Score

0.06EPSS

2017-05-22 05:29 AM
35
cve
cve

CVE-2017-2536

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and app...

8.8CVSS

8AI Score

0.141EPSS

2017-05-22 05:29 AM
34
cve
cve

CVE-2017-2538

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8AI Score

0.006EPSS

2017-05-22 05:29 AM
46
cve
cve

CVE-2017-2539

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8AI Score

0.006EPSS

2017-05-22 05:29 AM
55
Total number of security vulnerabilities3328