Lucene search

K

Iphone Os Security Vulnerabilities

cve
cve

CVE-2013-5131

Cross-site scripting (XSS) vulnerability in WebKit in Apple iOS before 7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

5AI Score

0.003EPSS

2013-09-19 10:27 AM
25
cve
cve

CVE-2013-5133

Backup in Apple iOS before 7.1 does not properly restrict symlinks, which allows remote attackers to overwrite files during a restore operation via crafted backup data.

5.8AI Score

0.002EPSS

2014-03-14 10:55 AM
17
cve
cve

CVE-2013-5137

IOKit in Apple iOS before 7 allows attackers to send user-interface events to the foreground app by leveraging control over a background app and using the (1) task-completion API or (2) VoIP API.

5.9AI Score

0.001EPSS

2013-09-19 10:28 AM
24
cve
cve

CVE-2013-5138

IOCatalogue in IOKitUser in Apple iOS before 7 allows attackers to cause a denial of service (NULL pointer dereference and device crash) via a crafted application.

5.7AI Score

0.001EPSS

2013-09-19 10:28 AM
22
cve
cve

CVE-2013-5139

The IOSerialFamily driver in Apple iOS before 7 allows attackers to execute arbitrary code or cause a denial of service (out-of-bounds array access) via a crafted application.

7.2AI Score

0.004EPSS

2013-09-19 10:28 AM
28
cve
cve

CVE-2013-5140

The kernel in Apple iOS before 7 allows remote attackers to cause a denial of service (assertion failure and device restart) via an invalid packet fragment.

6AI Score

0.008EPSS

2013-09-19 10:28 AM
24
cve
cve

CVE-2013-5141

The kernel in Apple iOS before 7 uses an incorrect data size for a certain integer variable, which allows attackers to cause a denial of service (infinite loop and device hang) via a crafted application, related to an "integer truncation vulnerability."

5.6AI Score

0.001EPSS

2013-09-19 10:28 AM
23
cve
cve

CVE-2013-5142

The kernel in Apple iOS before 7 does not initialize unspecified kernel data structures, which allows local users to obtain sensitive information from kernel stack memory via the (1) msgctl API or (2) segctl API.

4.9AI Score

0.0004EPSS

2013-09-19 10:28 AM
32
cve
cve

CVE-2013-5144

Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by tapping the emergency-call button during a certain notification and camera-pane state to trigger a NULL pointer derefe...

6.1AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-5145

kextd in Kext Management in Apple iOS before 7 does not properly verify authorization for IPC messages, which allows local users to (1) load or (2) unload kernel extensions via a crafted message.

5.5AI Score

0.0004EPSS

2013-09-19 10:28 AM
19
cve
cve

CVE-2013-5147

Passcode Lock in Apple iOS before 7 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement by leveraging a race condition involving phone calls and ejection of a SIM card.

5.7AI Score

0.001EPSS

2013-09-19 10:28 AM
18
cve
cve

CVE-2013-5149

The Push Notifications subsystem in Apple iOS before 7 provides the push-notification token to an app without user approval, which allows attackers to obtain sensitive information via an app that employs a crafted push-notification registration process.

4.9AI Score

0.001EPSS

2013-09-19 10:28 AM
17
cve
cve

CVE-2013-5150

The history-clearing feature in Safari in Apple iOS before 7 does not clear the back/forward history of an open tab, which allows physically proximate attackers to obtain sensitive information by leveraging an unattended workstation.

7.6AI Score

0.001EPSS

2013-09-19 10:28 AM
19
cve
cve

CVE-2013-5151

Mobile Safari in Apple iOS before 7 does not prevent HTML interpretation of a document served with a text/plain content type, which allows remote attackers to conduct cross-site scripting (XSS) attacks by uploading a file.

4.9AI Score

0.002EPSS

2013-09-19 10:28 AM
17
cve
cve

CVE-2013-5152

Mobile Safari in Apple iOS before 7 allows remote attackers to spoof the URL bar via a crafted web site.

5.8AI Score

0.003EPSS

2013-09-19 10:28 AM
17
cve
cve

CVE-2013-5153

Springboard in Apple iOS before 7 does not properly manage the lock state in Lost Mode, which allows physically proximate attackers to read notifications via unspecified vectors.

5.5AI Score

0.001EPSS

2013-09-19 10:28 AM
17
cve
cve

CVE-2013-5154

The Sandbox subsystem in Apple iOS before 7 determines the sandboxing requirement for a #! application on the basis of the script interpreter instead of the script, which allows attackers to bypass intended access restrictions via a crafted application.

5.6AI Score

0.001EPSS

2013-09-19 10:28 AM
21
cve
cve

CVE-2013-5155

The Sandbox subsystem in Apple iOS before 7 allows attackers to cause a denial of service (infinite loop) via an application that writes crafted values to /dev/random.

5.7AI Score

0.001EPSS

2013-09-19 10:28 AM
24
cve
cve

CVE-2013-5156

The Telephony subsystem in Apple iOS before 7 does not require API conformity for access to telephony-daemon interfaces, which allows attackers to bypass intended restrictions on phone calls via a crafted app that sends direct requests to the daemon.

5.6AI Score

0.001EPSS

2013-09-19 10:28 AM
26
cve
cve

CVE-2013-5157

The Twitter subsystem in Apple iOS before 7 does not require API conformity for access to Twitter daemon interfaces, which allows attackers to post Tweets via a crafted app that sends direct requests to the daemon.

5.6AI Score

0.002EPSS

2013-09-19 10:28 AM
22
cve
cve

CVE-2013-5158

The Social subsystem in Apple iOS before 7 does not properly restrict access to the cache of Twitter icons, which allows physically proximate attackers to obtain sensitive information about recent Twitter interaction via unspecified vectors.

4.9AI Score

0.001EPSS

2013-09-19 10:28 AM
21
cve
cve

CVE-2013-5159

WebKit in Apple iOS before 7 allows remote attackers to bypass the Same Origin Policy and obtain potentially sensitive information about use of the window.webkitRequestAnimationFrame API via an IFRAME element.

5.6AI Score

0.002EPSS

2013-09-19 10:28 AM
22
cve
cve

CVE-2013-5160

Passcode Lock in Apple iOS before 7.0.2 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by making a series of taps of the emergency-call button to trigger a NULL pointer dereference.

6AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-5161

Passcode Lock in Apple iOS before 7.0.2 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement, and open the Camera app or read the list of all recently opened apps, by leveraging unspecified transition errors.

5.7AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-5162

Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to bypass the passcode-failure disabled state by leveraging certain incorrect visibility of the passcode-entry view after use of the Phone app.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-5164

Multiple race conditions in the Phone app in Apple iOS before 7.0.3 allow physically proximate attackers to bypass the locked state, and dial the telephone numbers in arbitrary Contacts entries, by visiting the Contacts pane.

6.1AI Score

0.0004EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-5193

The App Store component in Apple iOS before 7.0.4 does not properly enforce an intended transaction-time password requirement, which allows local users to complete a (1) App purchase or (2) In-App purchase by leveraging previous entry of Apple ID credentials.

6AI Score

0.0004EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-5196

WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-12-16-1.

7.8AI Score

0.006EPSS

2013-12-18 04:04 PM
24
cve
cve

CVE-2013-5197

WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-12-16-1.

7.8AI Score

0.006EPSS

2013-12-18 04:04 PM
28
cve
cve

CVE-2013-5198

WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-12-16-1.

7.8AI Score

0.006EPSS

2013-12-18 04:04 PM
20
cve
cve

CVE-2013-5199

WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-12-16-1.

7.8AI Score

0.007EPSS

2013-12-18 04:04 PM
26
cve
cve

CVE-2013-5225

WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-12-16-1.

7.8AI Score

0.006EPSS

2013-12-18 04:04 PM
21
cve
cve

CVE-2013-5228

WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-12-16-1.

7.8AI Score

0.023EPSS

2013-12-18 04:04 PM
25
cve
cve

CVE-2013-6835

TelephonyUI Framework in Apple iOS 7 before 7.1, when Safari is used, does not require user confirmation for FaceTime audio calls, which allows remote attackers to obtain telephone number or e-mail address information via a facetime-audio: URL.

5.5AI Score

0.089EPSS

2014-03-14 10:55 AM
37
cve
cve

CVE-2014-1252

Double free vulnerability in Apple Pages 2.x before 2.1 and 5.x before 5.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Microsoft Word file.

7.6AI Score

0.047EPSS

2014-01-24 03:08 PM
575
cve
cve

CVE-2014-1266

The SSLVerifySignedServerKeyExchange function in libsecurity_ssl/lib/sslKeyExchange.c in the Secure Transport feature in the Data Security component in Apple iOS 6.x before 6.1.6 and 7.x before 7.0.6, Apple TV 6.x before 6.0.2, and Apple OS X 10.9.x before 10.9.2 does not check the signature in a T...

7.4CVSS

6.7AI Score

0.008EPSS

2014-02-22 05:05 PM
95
3
cve
cve

CVE-2014-1267

The Configuration Profiles component in Apple iOS before 7.1 and Apple TV before 6.1 does not properly evaluate the expiration date of a mobile configuration profile, which allows attackers to bypass intended access restrictions by using a profile after the date has passed.

5.6AI Score

0.001EPSS

2014-03-14 10:55 AM
25
cve
cve

CVE-2014-1271

CoreCapture in Apple iOS before 7.1 and Apple TV before 6.1 does not properly validate IOKit API calls, which allows attackers to cause a denial of service (assertion failure and device crash) via a crafted app.

5.6AI Score

0.001EPSS

2014-03-14 10:55 AM
33
cve
cve

CVE-2014-1272

CrashHouseKeeping in Crash Reporting in Apple iOS before 7.1 and Apple TV before 6.1 allows local users to change arbitrary file permissions by leveraging a symlink.

5.7AI Score

0.0004EPSS

2014-03-14 10:55 AM
24
cve
cve

CVE-2014-1273

dyld in Apple iOS before 7.1 and Apple TV before 6.1 allows attackers to bypass code-signing requirements by leveraging use of text-relocation instructions in a dynamic library.

5.7AI Score

0.001EPSS

2014-03-14 10:55 AM
21
cve
cve

CVE-2014-1274

FaceTime in Apple iOS before 7.1 allows physically proximate attackers to obtain sensitive FaceTime contact information by using the lock screen for an invalid FaceTime call.

5.1AI Score

0.0004EPSS

2014-03-14 10:55 AM
26
cve
cve

CVE-2014-1275

Buffer overflow in ImageIO in Apple iOS before 7.1 and Apple TV before 6.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted JPEG2000 data in a PDF document.

7.9AI Score

0.011EPSS

2014-03-14 10:55 AM
28
cve
cve

CVE-2014-1276

IOKit HID Event in Apple iOS before 7.1 allows attackers to conduct user-action monitoring attacks against arbitrary apps via a crafted app that accesses an IOKit framework interface.

5.7AI Score

0.002EPSS

2014-03-14 10:55 AM
19
cve
cve

CVE-2014-1278

The ptmx_get_ioctl function in the ARM kernel in Apple iOS before 7.1 and Apple TV before 6.1 allows local users to gain privileges or cause a denial of service (out-of-bounds memory access and device crash) via a crafted call.

5.9AI Score

0.0004EPSS

2014-03-14 10:55 AM
24
cve
cve

CVE-2014-1280

Video Driver in Apple iOS before 7.1 and Apple TV before 6.1 allows remote attackers to cause a denial of service (NULL pointer dereference and device hang) via a crafted video file with MPEG-4 encoding.

5.8AI Score

0.001EPSS

2014-03-14 10:55 AM
22
cve
cve

CVE-2014-1281

Photos Backend in Apple iOS before 7.1 does not properly manage the asset-library cache during deletions, which allows physically proximate attackers to obtain sensitive photo data by launching the Photos app and looking under a transparent image.

5.4AI Score

0.001EPSS

2014-03-14 10:55 AM
31
cve
cve

CVE-2014-1282

The Profiles component in Apple iOS before 7.1 and Apple TV before 6.1 allows attackers to bypass intended configuration-profile visibility requirements via a long name.

5.5AI Score

0.001EPSS

2014-03-14 10:55 AM
30
cve
cve

CVE-2014-1285

Springboard in Apple iOS before 7.1 allows physically proximate attackers to bypass intended access restrictions and read the home screen by leveraging an application crash during activation of an unactivated device.

5.7AI Score

0.001EPSS

2014-03-14 10:55 AM
21
cve
cve

CVE-2014-1286

SpringBoard Lock Screen in Apple iOS before 7.1 allows remote attackers to cause a denial of service (lock-screen hang) by leveraging a state-management error.

5.9AI Score

0.002EPSS

2014-03-14 10:55 AM
28
cve
cve

CVE-2014-1287

USB Host in Apple iOS before 7.1 and Apple TV before 6.1 allows physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted USB messages.

7.3AI Score

0.001EPSS

2014-03-14 10:55 AM
34
Total number of security vulnerabilities3360