Lucene search

K

WatchOS Security Vulnerabilities

cve
cve

CVE-2015-5842

XNU in the kernel in Apple iOS before 9 does not properly initialize an unspecified data structure, which allows local users to obtain sensitive memory-layout information via unknown...

4.7AI Score

0.0004EPSS

2015-09-18 10:59 AM
34
cve
cve

CVE-2015-5841

The CFNetwork Proxies component in Apple iOS before 9 does not properly handle a Set-Cookie header within a response to an HTTP CONNECT request, which allows remote proxy servers to conduct cookie-injection attacks via a crafted...

5.7AI Score

0.003EPSS

2015-09-18 10:59 AM
26
cve
cve

CVE-2015-5840

The checkint division routines in removefile in Apple iOS before 9 allow attackers to cause a denial of service (overflow fault and app crash) via crafted...

5.8AI Score

0.034EPSS

2015-09-18 10:59 AM
26
cve
cve

CVE-2015-5839

dyld in Apple iOS before 9 allows attackers to bypass a code-signing protection mechanism via an app that places a crafted signature in an executable...

5.5AI Score

0.004EPSS

2015-09-18 10:59 AM
26
cve
cve

CVE-2015-5837

PluginKit in Apple iOS before 9 allows attackers to bypass an intended app-trust requirement and install arbitrary extensions via a crafted enterprise...

5.7AI Score

0.002EPSS

2015-09-18 10:59 AM
28
cve
cve

CVE-2015-5834

IOAcceleratorFamily in Apple iOS before 9 allows attackers to obtain sensitive kernel memory-layout information via a crafted...

4.7AI Score

0.003EPSS

2015-09-18 10:59 AM
25
cve
cve

CVE-2015-5829

Data Detectors Engine in Apple iOS before 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text...

7.4AI Score

0.02EPSS

2015-09-18 10:59 AM
25
cve
cve

CVE-2015-5824

The NSURL implementation in the CFNetwork SSL component in Apple iOS before 9 does not properly verify X.509 certificates from SSL servers after a certificate change, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

4.9AI Score

0.001EPSS

2015-09-18 10:59 AM
29
cve
cve

CVE-2015-1819

The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE)...

6.5AI Score

0.025EPSS

2015-08-14 06:59 PM
135
cve
cve

CVE-2015-5523

The ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving multiple whitespace characters before an empty href, which triggers a large memory...

6.3AI Score

0.02EPSS

2015-08-11 02:59 PM
48
cve
cve

CVE-2015-5522

Heap-based buffer overflow in the ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving a command character in an...

6.8AI Score

0.015EPSS

2015-08-11 02:59 PM
59
cve
cve

CVE-2014-8147

The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 uses an integer data type that is inconsistent with a header file, which allows remote attackers to cause a denial of...

9.4AI Score

0.026EPSS

2015-05-25 10:59 PM
71
cve
cve

CVE-2014-8146

The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service...

9.5AI Score

0.011EPSS

2015-05-25 10:59 PM
76
cve
cve

CVE-2015-3416

The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have...

8.1AI Score

0.005EPSS

2015-04-24 05:59 PM
119
cve
cve

CVE-2015-3415

The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by...

8.2AI Score

0.008EPSS

2015-04-24 05:59 PM
143
cve
cve

CVE-2015-3414

SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as...

8.2AI Score

0.008EPSS

2015-04-24 05:59 PM
149
cve
cve

CVE-2013-0340

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a...

7.1AI Score

0.005EPSS

2014-01-21 06:55 PM
562
4
cve
cve

CVE-2013-3951

sys/openbsd/stack_protector.c in libc in Apple iOS 6.1.3 and Mac OS X 10.8.x does not properly parse the Apple strings employed in the user-space stack-cookie implementation, which allows local users to bypass cookie randomization by executing a program with a call-path beginning with the...

5.7AI Score

0.0004EPSS

2013-06-05 02:39 PM
32
Total number of security vulnerabilities1468