Lucene search

K

Ipad Os Security Vulnerabilities - July

cve
cve

CVE-2024-40785

This issue was addressed with improved checks. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to a cross site scripting attack.

6.1CVSS

5.3AI Score

0.001EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40786

This issue was addressed through improved state management. This issue is fixed in iOS 17.6 and iPadOS 17.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8. An attacker may be able to view sensitive user information.

7.5CVSS

5.7AI Score

0.001EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40787

This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, macOS Sonoma 14.6. A shortcut may be able to bypass Internet permission requirements.

7.1CVSS

6AI Score

0.0005EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-40788

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. A local attacker may be able to cause unexpected ...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40789

An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected proce...

6.5CVSS

5.9AI Score

0.001EPSS

2024-07-29 11:15 PM
36
cve
cve

CVE-2024-40791

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access information about a user's contacts.

3.3CVSS

5.6AI Score

0.0004EPSS

2024-09-17 12:15 AM
18
cve
cve

CVE-2024-40793

This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, macOS Sonoma 14.6. An app may be able to access user-sensitive data.

5.5CVSS

6AI Score

0.0005EPSS

2024-07-29 11:15 PM
35
cve
cve

CVE-2024-40794

This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, Safari 17.6. Private Browsing tabs may be accessed without authentication.

5.3CVSS

6AI Score

0.001EPSS

2024-07-29 11:15 PM
35
cve
cve

CVE-2024-40795

This issue was addressed with improved data protection. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to read sensitive location information.

3.3CVSS

5.5AI Score

0.0005EPSS

2024-07-29 11:15 PM
35
cve
cve

CVE-2024-40796

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. Private browsing may leak some browsing history.

5.3CVSS

5.8AI Score

0.001EPSS

2024-07-29 11:15 PM
27
cve
cve

CVE-2024-40798

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to read Safari's browsing history.

3.3CVSS

5.5AI Score

0.0005EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40799

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may l...

7.1CVSS

5.8AI Score

0.001EPSS

2024-07-29 11:15 PM
31
cve
cve

CVE-2024-40805

A permissions issue was addressed with additional restrictions. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to bypass Privacy preferences.

7.7CVSS

5.8AI Score

0.0004EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40806

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may l...

5.5CVSS

5.8AI Score

0.0005EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-40809

A logic issue was addressed with improved checks. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, visionOS 1.3, macOS Sonoma 14.6. A shortcut may be able to bypass Internet permission requirements.

7.8CVSS

5.7AI Score

0.0004EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40812

A logic issue was addressed with improved checks. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, visionOS 1.3, macOS Sonoma 14.6. A shortcut may be able to bypass Internet permission requirements.

7.8CVSS

5.7AI Score

0.0004EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-40813

A lock screen issue was addressed with improved state management. This issue is fixed in watchOS 10.6, iOS 17.6 and iPadOS 17.6. An attacker with physical access may be able to use Siri to access sensitive user data.

4.6CVSS

5.2AI Score

0.001EPSS

2024-07-29 11:15 PM
58
cve
cve

CVE-2024-40815

A race condition was addressed with additional validation. This issue is fixed in macOS Ventura 13.6.8, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, macOS Sonoma 14.6. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.

7.5CVSS

6AI Score

0.001EPSS

2024-07-29 11:15 PM
45
cve
cve

CVE-2024-40818

This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, iOS 17.6 and iPadOS 17.6, watchOS 10.6, macOS Sonoma 14.6. An attacker with physical access may be able to use Siri to access sensitive user data.

4.6CVSS

5.4AI Score

0.001EPSS

2024-07-29 11:15 PM
33
cve
cve

CVE-2024-40822

This issue was addressed by restricting options offered on a locked device. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, iOS 16.7.9 and iPadOS 16.7.9. An attacker with physical access to a device may be able to access contacts from the lock screen.

2.4CVSS

5.4AI Score

0.001EPSS

2024-07-29 11:15 PM
30
cve
cve

CVE-2024-40824

This issue was addressed through improved state management. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to bypass Privacy preferences.

7.7CVSS

5.9AI Score

0.0004EPSS

2024-07-29 11:15 PM
29
cve
cve

CVE-2024-40826

A privacy issue was addressed with improved handling of files. This issue is fixed in iOS 18 and iPadOS 18, macOS Sequoia 15. An unencrypted document may be written to a temporary file when using print preview.

6.1CVSS

5.8AI Score

0.0004EPSS

2024-09-17 12:15 AM
13
cve
cve

CVE-2024-40829

The issue was addressed with improved checks. This issue is fixed in watchOS 10.6, iOS 17.6 and iPadOS 17.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8. An attacker may be able to view restricted content from the lock screen.

7.5CVSS

5.6AI Score

0.0004EPSS

2024-07-29 11:15 PM
29
cve
cve

CVE-2024-40830

This issue was addressed with improved data protection. This issue is fixed in iOS 18 and iPadOS 18. An app may be able to enumerate a user's installed apps.

3.3CVSS

6AI Score

0.0004EPSS

2024-09-17 12:15 AM
13
cve
cve

CVE-2024-40833

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A shortcut may be able to use sensitive data with certain actions without prompting the user.

5.5CVSS

5.5AI Score

0.0005EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-40835

A logic issue was addressed with improved checks. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, macOS Sonoma 14.6. A shortcut may be able to use sensitive data with certain actions without prompting the user...

5.5CVSS

5.5AI Score

0.0005EPSS

2024-07-29 11:15 PM
31
cve
cve

CVE-2024-40836

A logic issue was addressed with improved checks. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, iOS 16.7.9 and iPadOS 16.7.9. A shortcut may be able to use sensitive data with certain actions without prompting the user.

7.5CVSS

5.5AI Score

0.0004EPSS

2024-07-29 11:15 PM
46
cve
cve

CVE-2024-40840

This issue was addressed through improved state management. This issue is fixed in iOS 18 and iPadOS 18. An attacker with physical access may be able to use Siri to access sensitive user data.

4.6CVSS

5.7AI Score

0.001EPSS

2024-09-17 12:15 AM
16
cve
cve

CVE-2024-40844

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in iOS 17.7 and iPadOS 17.7, macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to observe data displayed to the user by Shortcuts.

5.5CVSS

5.8AI Score

0.0004EPSS

2024-09-17 12:15 AM
23
cve
cve

CVE-2024-40850

A file access issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. An app may be able to access user-sensitive data.

5.5CVSS

5.8AI Score

0.0005EPSS

2024-09-17 12:15 AM
17
cve
cve

CVE-2024-40852

This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 18 and iPadOS 18. An attacker may be able to see recent photos without authentication in Assistive Access.

7.5CVSS

6.5AI Score

0.0004EPSS

2024-09-17 12:15 AM
22
cve
cve

CVE-2024-40856

An integrity issue was addressed with Beacon Protection. This issue is fixed in iOS 18 and iPadOS 18, tvOS 18, macOS Sequoia 15. An attacker may be able to force a device to disconnect from a secure network.

7.5CVSS

6AI Score

0.001EPSS

2024-09-17 12:15 AM
18
cve
cve

CVE-2024-40857

This issue was addressed through improved state management. This issue is fixed in Safari 18, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, tvOS 18. Processing maliciously crafted web content may lead to universal cross site scripting.

6.1CVSS

5.7AI Score

0.001EPSS

2024-09-17 12:15 AM
18
cve
cve

CVE-2024-40863

This issue was addressed with improved data protection. This issue is fixed in iOS 18 and iPadOS 18. An app may be able to leak sensitive user information.

5.5CVSS

5.8AI Score

0.0004EPSS

2024-09-17 12:15 AM
16
cve
cve

CVE-2024-44124

This issue was addressed through improved state management. This issue is fixed in iOS 18 and iPadOS 18. A malicious Bluetooth input device may bypass pairing.

6.5CVSS

6.3AI Score

0.0004EPSS

2024-09-17 12:15 AM
19
cve
cve

CVE-2024-44127

This issue was addressed through improved state management. This issue is fixed in iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18. Private Browsing tabs may be accessed without authentication.

5.3CVSS

6.3AI Score

0.0004EPSS

2024-09-17 12:15 AM
14
cve
cve

CVE-2024-44131

This issue was addressed with improved validation of symlinks. This issue is fixed in iOS 18 and iPadOS 18, macOS Sequoia 15. An app may be able to access sensitive user data.

5.5CVSS

5.7AI Score

0.0004EPSS

2024-09-17 12:15 AM
13
cve
cve

CVE-2024-44139

The issue was addressed with improved checks. This issue is fixed in iOS 18 and iPadOS 18. An attacker with physical access may be able to access contacts from the lock screen.

2.4CVSS

5.5AI Score

0.0004EPSS

2024-09-17 12:15 AM
18
cve
cve

CVE-2024-44147

This issue was addressed through improved state management. This issue is fixed in iOS 18 and iPadOS 18. An app may gain unauthorized access to Local Network.

7.7CVSS

6.4AI Score

0.0004EPSS

2024-09-17 12:15 AM
19
cve
cve

CVE-2024-44158

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 17.7 and iPadOS 17.7, macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. A shortcut may output sensitive user data without consent.

5.5CVSS

5.9AI Score

0.0004EPSS

2024-09-17 12:15 AM
17
cve
cve

CVE-2024-44164

This issue was addressed with improved checks. This issue is fixed in iOS 17.7 and iPadOS 17.7, macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to bypass Privacy preferences.

7.1CVSS

5.9AI Score

0.0004EPSS

2024-09-17 12:15 AM
29
cve
cve

CVE-2024-44165

A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. Network traffic may leak outside a VPN tunnel.

7.5CVSS

5.9AI Score

0.001EPSS

2024-09-17 12:15 AM
29
cve
cve

CVE-2024-44167

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.7, visionOS 2, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to overwrite arbitrary files.

8.1CVSS

6.3AI Score

0.0004EPSS

2024-09-17 12:15 AM
25
cve
cve

CVE-2024-44169

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. An app may be able to cause unexpected system termination.

8.1CVSS

5.9AI Score

0.0004EPSS

2024-09-17 12:15 AM
25
cve
cve

CVE-2024-44170

A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in iOS 18 and iPadOS 18, watchOS 11, macOS Sequoia 15. An app may be able to access user-sensitive data.

6AI Score

0.0004EPSS

2024-09-17 12:15 AM
15
cve
cve

CVE-2024-44171

This issue was addressed through improved state management. This issue is fixed in iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, watchOS 11. An attacker with physical access to a locked device may be able to Control Nearby Devices via accessibility features.

4.6CVSS

5.7AI Score

0.0005EPSS

2024-09-17 12:15 AM
19
cve
cve

CVE-2024-44176

An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. Processing an image may lead to a denial-of-service.

5.5CVSS

6AI Score

0.0005EPSS

2024-09-17 12:15 AM
22
cve
cve

CVE-2024-44180

The issue was addressed with improved checks. This issue is fixed in iOS 18 and iPadOS 18. An attacker with physical access may be able to access contacts from the lock screen.

2.4CVSS

5.5AI Score

0.0004EPSS

2024-09-17 12:15 AM
19
cve
cve

CVE-2024-44183

A logic error was addressed with improved error handling. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. An app may be able to cause a denial-of-service.

5.5CVSS

5.9AI Score

0.0004EPSS

2024-09-17 12:15 AM
23
cve
cve

CVE-2024-44184

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access user-sensitive data.

5.5CVSS

6AI Score

0.0004EPSS

2024-09-17 12:15 AM
21
Total number of security vulnerabilities1154