Lucene search

K

Iphone Security Vulnerabilities

cve
cve

CVE-2011-1418

The stateless address autoconfiguration (aka SLAAC) functionality in the IPv6 networking implementation in Apple iOS before 4.3 and Apple TV before 4.2 places the MAC address into the IPv6 address, which makes it easier for remote IPv6 servers to track users by logging source IPv6...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
21
4
cve
cve

CVE-2011-3440

The Passcode Lock feature in Apple iOS before 5.0.1 on the iPad 2 does not properly implement the locked state, which allows physically proximate attackers to access data by opening a Smart Cover during power-off...

5.6AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-3253

CalDAV in Apple iOS before 5 does not validate X.509 certificates for SSL sessions, which allows man-in-the-middle attackers to spoof calendar servers and obtain sensitive information via an arbitrary...

5.3AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2011-3254

Cross-site scripting (XSS) vulnerability in Calendar in Apple iOS before 5 allows remote attackers to inject arbitrary web script or HTML via an invitation...

5.1AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-0980

The Passcode Lock implementation in Apple iOS before 6.1.3 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement by leveraging an error in the emergency-call...

5.6AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2013-0978

The ARM prefetch abort handler in the kernel in Apple iOS before 6.1.3 and Apple TV before 5.2.1 does not ensure that it has been invoked in an abort context, which makes it easier for local users to bypass the ASLR protection mechanism via crafted...

5.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2013-0981

The IOUSBDeviceFamily driver in the USB implementation in the kernel in Apple iOS before 6.1.3 and Apple TV before 5.2.1 accesses pipe object pointers that originated in userspace, which allows local users to gain privileges via crafted...

5.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-0968

WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in...

7.9AI Score

0.005EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-0977

dyld in Apple iOS before 6.1.3 and Apple TV before 5.2.1 does not properly manage the state of file loading for Mach-O executable files, which allows local users to bypass intended code-signing requirements via a file that contains overlapping...

5.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-0979

lockdownd in Lockdown in Apple iOS before 6.1.3 does not properly consider file types during the permission-setting step of a backup restoration, which allows local users to change the permissions of arbitrary files via a backup that contains a pathname with a...

5.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2013-5160

Passcode Lock in Apple iOS before 7.0.2 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by making a series of taps of the emergency-call button to trigger a NULL pointer...

6AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-5193

The App Store component in Apple iOS before 7.0.4 does not properly enforce an intended transaction-time password requirement, which allows local users to complete a (1) App purchase or (2) In-App purchase by leveraging previous entry of Apple ID...

6AI Score

0.0004EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-5161

Passcode Lock in Apple iOS before 7.0.2 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement, and open the Camera app or read the list of all recently opened apps, by leveraging unspecified transition...

5.7AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-5162

Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to bypass the passcode-failure disabled state by leveraging certain incorrect visibility of the passcode-entry view after use of the Phone...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-5164

Multiple race conditions in the Phone app in Apple iOS before 7.0.3 allow physically proximate attackers to bypass the locked state, and dial the telephone numbers in arbitrary Contacts entries, by visiting the Contacts...

6.1AI Score

0.0004EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-5144

Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by tapping the emergency-call button during a certain notification and camera-pane state to trigger a NULL pointer...

6.1AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2022-32814

A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-23 08:15 PM
69
6
cve
cve

CVE-2022-22629

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.004EPSS

2022-09-23 08:15 PM
369
2
cve
cve

CVE-2022-32820

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2022-09-23 07:15 PM
70
8
cve
cve

CVE-2022-32841

The issue was addressed with improved memory handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Processing a maliciously crafted image may result in disclosure of process...

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-23 07:15 PM
57
5
cve
cve

CVE-2022-32821

A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8.1AI Score

0.001EPSS

2022-09-23 07:15 PM
69
7
cve
cve

CVE-2022-32845

This issue was addressed with improved checks. This issue is fixed in watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to break out of its...

10CVSS

7.7AI Score

0.002EPSS

2022-09-23 07:15 PM
72
4
cve
cve

CVE-2022-32847

This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel...

9.1CVSS

7.7AI Score

0.008EPSS

2022-09-23 07:15 PM
72
4
cve
cve

CVE-2022-32832

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel...

6.7CVSS

7.3AI Score

0.0004EPSS

2022-09-23 07:15 PM
99
6
cve
cve

CVE-2022-32826

An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root...

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-23 07:15 PM
63
10
cve
cve

CVE-2022-32828

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-23 07:15 PM
62
9
cve
cve

CVE-2022-32825

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-23 07:15 PM
52
8
cve
cve

CVE-2022-32849

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to access sensitive user...

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-23 07:15 PM
68
5
cve
cve

CVE-2022-32829

This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-23 07:15 PM
69
7
cve
cve

CVE-2022-32823

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak sensitive user...

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-23 07:15 PM
166
8
cve
cve

CVE-2022-32817

An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel...

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-23 07:15 PM
57
5
cve
cve

CVE-2022-32785

A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a...

5.5CVSS

5.9AI Score

0.001EPSS

2022-09-23 07:15 PM
57
4
cve
cve

CVE-2022-32787

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.7AI Score

0.004EPSS

2022-09-23 07:15 PM
78
4
cve
cve

CVE-2022-32816

The issue was addressed with improved UI handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Visiting a website that frames malicious content may lead to UI...

6.5CVSS

6.2AI Score

0.001EPSS

2022-09-23 07:15 PM
149
5
cve
cve

CVE-2022-32815

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-23 07:15 PM
42
5
cve
cve

CVE-2022-32781

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8. An app with root privileges may be able to access private...

4.4CVSS

5.5AI Score

0.0004EPSS

2022-09-23 07:15 PM
56
2
cve
cve

CVE-2022-32790

This issue was addressed with improved checks. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, macOS Big Sur 11.6.6, Security Update 2022-004 Catalina. A remote user may be able to cause a...

7.5CVSS

7AI Score

0.007EPSS

2022-09-23 07:15 PM
54
5
cve
cve

CVE-2022-32819

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root...

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-23 07:15 PM
59
6
cve
cve

CVE-2022-32792

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
102
7
cve
cve

CVE-2022-22637

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin...

8.8CVSS

7.4AI Score

0.003EPSS

2022-09-23 07:15 PM
338
cve
cve

CVE-2022-26700

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to code...

8.8CVSS

8.3AI Score

0.003EPSS

2022-09-23 07:15 PM
191
3
cve
cve

CVE-2022-22628

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
129
3
cve
cve

CVE-2022-22624

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4, tvOS 15.4, Safari 15.4. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
124
12
cve
cve

CVE-2020-36521

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iCloud for Windows 11.4, iOS 14.0 and iPadOS 14.0, watchOS 7.0, tvOS 14.0, iCloud for Windows 7.21, iTunes for Windows 12.10.9. Processing a maliciously crafted tiff file may lead to a denial-of-service or...

7.1CVSS

6.3AI Score

0.001EPSS

2022-09-23 07:15 PM
44
14
cve
cve

CVE-2022-22610

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to code...

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
86
13
cve
cve

CVE-2022-32912

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.006EPSS

2022-09-20 09:15 PM
76
9
cve
cve

CVE-2022-32886

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.7AI Score

0.003EPSS

2022-09-20 09:15 PM
111
13
cve
cve

CVE-2022-32908

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. A user may be able to elevate...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-20 09:15 PM
66
11
cve
cve

CVE-2022-32917

The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively...

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-20 09:15 PM
857
In Wild
10
cve
cve

CVE-2022-32911

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-09-20 09:15 PM
83
11
Total number of security vulnerabilities3620