Lucene search

K

Iphone Os Security Vulnerabilities

cve
cve

CVE-2012-2889

Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to inject arbitrary web script or HTML via vectors involving frames, aka "Universal XSS (UXSS)."

7AI Score

0.006EPSS

2012-09-26 10:56 AM
30
cve
cve

CVE-2012-3606

WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.

7.8AI Score

0.011EPSS

2012-09-13 10:30 AM
35
cve
cve

CVE-2012-3607

WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.

7.8AI Score

0.009EPSS

2012-09-13 10:30 AM
21
cve
cve

CVE-2012-3621

WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.

7.8AI Score

0.009EPSS

2012-09-13 10:30 AM
27
cve
cve

CVE-2012-3632

WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.

7.8AI Score

0.009EPSS

2012-09-13 10:30 AM
27
cve
cve

CVE-2012-3687

WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.

7.8AI Score

0.011EPSS

2012-09-13 10:30 AM
25
cve
cve

CVE-2012-3701

WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.

7.8AI Score

0.009EPSS

2012-09-13 10:30 AM
26
cve
cve

CVE-2012-3722

The Sorenson codec in QuickTime in Apple Mac OS X before 10.7.5, and in CoreMedia in iOS before 6, accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with Sorenson encoding.

7.5AI Score

0.019EPSS

2012-09-20 09:55 PM
35
cve
cve

CVE-2012-3724

CFNetwork in Apple iOS before 6 does not properly identify the host portion of a URL, which allows remote attackers to obtain sensitive information by leveraging the construction of an HTTP request with an incorrect hostname derived from a malformed URL.

5.2AI Score

0.004EPSS

2012-09-20 09:55 PM
22
cve
cve

CVE-2012-3725

The DNAv4 protocol implementation in the DHCP component in Apple iOS before 6 sends Wi-Fi packets containing a MAC address of a host on a previously used network, which might allow remote attackers to obtain sensitive information about previous device locations by sniffing an unencrypted Wi-Fi netw...

5.3AI Score

0.003EPSS

2012-09-20 09:55 PM
24
cve
cve

CVE-2012-3726

Double free vulnerability in ImageIO in Apple iOS before 6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JPEG image.

7.5AI Score

0.01EPSS

2012-09-20 09:55 PM
21
cve
cve

CVE-2012-3727

Buffer overflow in the IPsec component in Apple iOS before 6 allows remote attackers to execute arbitrary code via a crafted racoon configuration file.

7.4AI Score

0.014EPSS

2012-09-20 09:55 PM
22
cve
cve

CVE-2012-3728

The kernel in Apple iOS before 6 dereferences invalid pointers during the handling of packet-filter data structures, which allows local users to gain privileges via a crafted program that makes packet-filter ioctl calls.

5.5AI Score

0.0004EPSS

2012-09-20 09:55 PM
20
cve
cve

CVE-2012-3729

The Berkeley Packet Filter (BPF) interpreter implementation in the kernel in Apple iOS before 6 accesses uninitialized memory locations, which allows local users to obtain sensitive information about the layout of kernel memory via a crafted program that uses a BPF interface.

4.5AI Score

0.0004EPSS

2012-09-20 09:55 PM
20
cve
cve

CVE-2012-3730

Mail in Apple iOS before 6 does not properly handle reuse of Content-ID header values, which allows remote attackers to spoof attachments via a header value that was also used in a previous e-mail message, as demonstrated by a message from a different sender.

5.7AI Score

0.003EPSS

2012-09-20 09:55 PM
26
cve
cve

CVE-2012-3731

Mail in Apple iOS before 6 does not properly implement the Data Protection feature for e-mail attachments, which allows physically proximate attackers to bypass an intended passcode requirement via unspecified vectors.

5.5AI Score

0.001EPSS

2012-09-20 09:55 PM
21
cve
cve

CVE-2012-3732

Mail in Apple iOS before 6 uses an S/MIME message's From address as the displayed sender address, which allows remote attackers to spoof signed content via an e-mail message in which the From field does not match the signer's identity.

5.8AI Score

0.003EPSS

2012-09-20 09:55 PM
25
cve
cve

CVE-2012-3733

Messages in Apple iOS before 6, when multiple iMessage e-mail addresses are configured, does not ensure that a reply's sender address matches the recipient address of the original message, which allows remote attackers to obtain potentially sensitive information about alternate e-mail addresses in ...

5.2AI Score

0.003EPSS

2012-09-20 09:55 PM
19
cve
cve

CVE-2012-3734

Office Viewer in Apple iOS before 6 writes cleartext document data to a temporary file, which might allow local users to bypass a document's intended (1) Data Protection level or (2) encryption state by reading the temporary content.

5.6AI Score

0.0004EPSS

2012-09-20 09:55 PM
18
cve
cve

CVE-2012-3735

The Passcode Lock implementation in Apple iOS before 6 does not properly interact with the "Slide to Power Off" feature, which allows physically proximate attackers to see the most recently used third-party app by watching the device's screen.

5.6AI Score

0.001EPSS

2012-09-20 09:55 PM
25
cve
cve

CVE-2012-3736

The Passcode Lock implementation in Apple iOS before 6 allows physically proximate attackers to bypass an intended passcode requirement via vectors related to ending a FaceTime call.

5.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-3737

The Passcode Lock implementation in Apple iOS before 6 does not properly restrict photo viewing, which allows physically proximate attackers to view arbitrary stored photos by spoofing a time value.

5.5AI Score

0.001EPSS

2012-09-20 09:55 PM
20
cve
cve

CVE-2012-3738

The Emergency Dialer screen in the Passcode Lock implementation in Apple iOS before 6 does not properly limit the dialing methods, which allows physically proximate attackers to bypass intended access restrictions and make FaceTime calls through Voice Dialing, or obtain sensitive contact informatio...

5.3AI Score

0.001EPSS

2012-09-20 09:55 PM
19
cve
cve

CVE-2012-3739

The Passcode Lock implementation in Apple iOS before 6 allows physically proximate attackers to bypass an intended passcode requirement via vectors involving use of the camera.

5.6AI Score

0.0004EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-3740

The Passcode Lock implementation in Apple iOS before 6 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement via unspecified vectors.

5.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-3741

The Restrictions (aka Parental Controls) implementation in Apple iOS before 6 does not properly handle purchase attempts after a Disable Restrictions action, which allows local users to bypass an intended Apple ID authentication step via an app that performs purchase transactions.

5.6AI Score

0.0004EPSS

2012-09-20 09:55 PM
25
cve
cve

CVE-2012-3742

Safari in Apple iOS before 6 does not properly restrict use of an unspecified Unicode character that looks similar to the https lock indicator, which allows remote attackers to spoof https connections by placing this character in the TITLE element of a web page.

6AI Score

0.003EPSS

2012-09-20 09:55 PM
26
cve
cve

CVE-2012-3743

The System Logs implementation in Apple iOS before 6 does not restrict /var/log access by sandboxed apps, which allows remote attackers to obtain sensitive information via a crafted app that reads log files.

5AI Score

0.003EPSS

2012-09-20 09:55 PM
24
cve
cve

CVE-2012-3744

Telephony in Apple iOS before 6 uses an SMS message's return address as the displayed sender address, which allows remote attackers to spoof text communication via a message in which the return address does not match the originating address.

5.8AI Score

0.004EPSS

2012-09-20 09:55 PM
22
cve
cve

CVE-2012-3745

Off-by-one error in Telephony in Apple iOS before 6 allows remote attackers to cause a denial of service (buffer overflow and connectivity outage) via a crafted user-data header in an SMS message.

6.1AI Score

0.006EPSS

2012-09-20 09:55 PM
22
cve
cve

CVE-2012-3746

UIWebView in UIKit in Apple iOS before 6 does not properly use the Data Protection feature, which allows context-dependent attackers to obtain cleartext file content by leveraging direct access to a device's filesystem.

5.4AI Score

0.002EPSS

2012-09-20 09:55 PM
20
cve
cve

CVE-2012-3747

WebKit, as used in Apple iOS before 6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

7.8AI Score

0.01EPSS

2012-09-20 09:55 PM
20
cve
cve

CVE-2012-3748

Race condition in WebKit in Apple iOS before 6.0.1 and Safari before 6.0.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving JavaScript arrays.

7.5AI Score

0.18EPSS

2012-11-03 05:55 PM
123
cve
cve

CVE-2012-3749

The extensions APIs in the kernel in Apple iOS before 6.0.1 provide kernel addresses in responses that contain an OSBundleMachOHeaders key, which makes it easier for remote attackers to bypass the ASLR protection mechanism via a crafted app.

5.6AI Score

0.005EPSS

2012-11-03 05:55 PM
25
cve
cve

CVE-2012-3750

The Passcode Lock implementation in Apple iOS before 6.0.1 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement and access Passbook passes via unspecified vectors.

5.6AI Score

0.001EPSS

2012-11-03 05:55 PM
24
cve
cve

CVE-2012-5112

Use-after-free vulnerability in the SVG implementation in WebKit, as used in Google Chrome before 22.0.1229.94, allows remote attackers to execute arbitrary code via unspecified vectors.

9.2AI Score

0.075EPSS

2012-10-11 10:51 AM
34
cve
cve

CVE-2012-5134

Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML docum...

9.7AI Score

0.044EPSS

2012-11-28 01:55 AM
50
cve
cve

CVE-2013-0340

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a cr...

7.1AI Score

0.005EPSS

2014-01-21 06:55 PM
563
4
cve
cve

CVE-2013-0948

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.009EPSS

2013-01-29 05:58 AM
27
cve
cve

CVE-2013-0949

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.009EPSS

2013-01-29 05:58 AM
19
cve
cve

CVE-2013-0950

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.011EPSS

2013-01-29 05:58 AM
23
cve
cve

CVE-2013-0951

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.009EPSS

2013-01-29 05:58 AM
22
cve
cve

CVE-2013-0952

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.011EPSS

2013-01-29 05:58 AM
18
cve
cve

CVE-2013-0953

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.009EPSS

2013-01-29 05:58 AM
31
cve
cve

CVE-2013-0954

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.009EPSS

2013-01-29 05:58 AM
24
cve
cve

CVE-2013-0955

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.009EPSS

2013-01-29 05:58 AM
19
cve
cve

CVE-2013-0956

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.009EPSS

2013-01-29 05:58 AM
26
cve
cve

CVE-2013-0957

Data Protection in Apple iOS before 7 allows attackers to bypass intended limits on incorrect passcode entry, and consequently avoid a configured Erase Data setting, by leveraging the presence of an app in the third-party sandbox.

5.7AI Score

0.001EPSS

2013-09-19 10:27 AM
21
cve
cve

CVE-2013-0958

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.009EPSS

2013-01-29 05:58 AM
35
cve
cve

CVE-2013-0959

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.

7.8AI Score

0.011EPSS

2013-01-29 05:58 AM
25
Total number of security vulnerabilities3360