Lucene search

K

Iphone Os Security Vulnerabilities - CVSS Score 3 - 4

cve
cve

CVE-2008-4228

The Passcode Lock feature in Apple iPhone OS 1.0 through 2.1 and iPhone OS for iPod touch 1.1 through 2.1 allows physically proximate attackers to leverage the emergency-call ability of locked devices to make a phone call to an arbitrary number.

6.4AI Score

0.001EPSS

2008-11-25 11:30 PM
23
cve
cve

CVE-2008-4229

Race condition in the Passcode Lock feature in Apple iPhone OS 2.0 through 2.1 and iPhone OS for iPod touch 2.0 through 2.1 allows physically proximate attackers to remove the lock and launch arbitrary applications by restoring the device from a backup.

6.2AI Score

0.001EPSS

2008-11-25 11:30 PM
22
cve
cve

CVE-2010-1810

FaceTime in Apple iOS before 4.1 on the iPhone and iPod touch does not properly handle invalid X.509 certificates, which allows man-in-the-middle attackers to redirect calls via a crafted certificate.

5.6AI Score

0.001EPSS

2010-09-09 10:00 PM
26
cve
cve

CVE-2012-3725

The DNAv4 protocol implementation in the DHCP component in Apple iOS before 6 sends Wi-Fi packets containing a MAC address of a host on a previously used network, which might allow remote attackers to obtain sensitive information about previous device locations by sniffing an unencrypted Wi-Fi netw...

5.3AI Score

0.003EPSS

2012-09-20 09:55 PM
29
cve
cve

CVE-2012-3738

The Emergency Dialer screen in the Passcode Lock implementation in Apple iOS before 6 does not properly limit the dialing methods, which allows physically proximate attackers to bypass intended access restrictions and make FaceTime calls through Voice Dialing, or obtain sensitive contact informatio...

5.3AI Score

0.001EPSS

2012-09-20 09:55 PM
25
cve
cve

CVE-2012-3750

The Passcode Lock implementation in Apple iOS before 6.0.1 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement and access Passbook passes via unspecified vectors.

5.6AI Score

0.001EPSS

2012-11-03 05:55 PM
32
cve
cve

CVE-2013-0964

The kernel in Apple iOS before 6.1 and Apple TV before 5.2 does not properly validate copyin and copyout arguments, which allows local users to bypass intended pointer restrictions and access locations in the first kernel-memory page by specifying a length of less than one page.

5.4AI Score

0.0004EPSS

2013-01-29 05:58 AM
37
cve
cve

CVE-2013-5144

Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by tapping the emergency-call button during a certain notification and camera-pane state to trigger a NULL pointer derefe...

6.1AI Score

0.001EPSS

2013-10-24 03:48 AM
24
cve
cve

CVE-2013-5147

Passcode Lock in Apple iOS before 7 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement by leveraging a race condition involving phone calls and ejection of a SIM card.

5.7AI Score

0.001EPSS

2013-09-19 10:28 AM
26
cve
cve

CVE-2013-5160

Passcode Lock in Apple iOS before 7.0.2 on iPhone devices allows physically proximate attackers to bypass an intended passcode requirement, and dial arbitrary telephone numbers, by making a series of taps of the emergency-call button to trigger a NULL pointer dereference.

6AI Score

0.001EPSS

2013-09-28 03:40 AM
26
cve
cve

CVE-2013-5164

Multiple race conditions in the Phone app in Apple iOS before 7.0.3 allow physically proximate attackers to bypass the locked state, and dial the telephone numbers in arbitrary Contacts entries, by visiting the Contacts pane.

6.1AI Score

0.0004EPSS

2013-10-24 03:48 AM
29
cve
cve

CVE-2014-1351

Siri in Apple iOS before 7.1.2 allows physically proximate attackers to bypass an intended lock-screen passcode requirement, and read a contact list, via a Siri request that refers to a contact ambiguously.

5.7AI Score

0.001EPSS

2014-07-01 10:17 AM
31
cve
cve

CVE-2014-1353

Lock Screen in Apple iOS before 7.1.2 does not properly manage the telephony state in Airplane Mode, which allows physically proximate attackers to bypass the lock protection mechanism, and access a certain foreground application, via unspecified vectors.

5.7AI Score

0.001EPSS

2014-07-01 10:17 AM
23
cve
cve

CVE-2014-4372

syslogd in the syslog subsystem in Apple iOS before 8 and Apple TV before 7 allows local users to change the permissions of arbitrary files via a symlink attack on an unspecified file.

5.8AI Score

0.0004EPSS

2014-09-18 10:55 AM
33
cve
cve

CVE-2014-4407

IOKit in Apple iOS before 8 and Apple TV before 7 does not properly initialize kernel memory, which allows attackers to obtain sensitive memory-content information via an application that makes crafted IOKit function calls.

3.3CVSS

3.7AI Score

0.002EPSS

2014-09-18 10:55 AM
35
cve
cve

CVE-2015-3778

bootp in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to obtain potentially sensitive information about MAC addresses seen in previous Wi-Fi sessions by sniffing an 802.11 network for DNAv4 broadcast traffic.

7.3AI Score

0.004EPSS

2015-08-16 11:59 PM
34
cve
cve

CVE-2015-4000

The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then ...

3.7CVSS

4.8AI Score

0.974EPSS

2015-05-21 12:59 AM
955
In Wild
2
cve
cve

CVE-2015-5869

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Apple iOS before 9 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.

5.8AI Score

0.008EPSS

2015-09-18 12:00 PM
38
cve
cve

CVE-2016-1748

IOHIDFamily in Apple iOS before 9.3, OS X before 10.11.4, tvOS before 9.2, and watchOS before 2.2 allows attackers to obtain sensitive kernel memory-layout information via a crafted app.

3.3CVSS

4.5AI Score

0.001EPSS

2016-03-24 01:59 AM
38
cve
cve

CVE-2016-1758

The kernel in Apple iOS before 9.3 and OS X before 10.11.4 allows attackers to obtain sensitive memory-layout information or cause a denial of service (out-of-bounds read) via a crafted app.

3.3CVSS

4.4AI Score

0.002EPSS

2016-03-24 01:59 AM
52
cve
cve

CVE-2016-1763

Messages in Apple iOS before 9.3 does not ensure that an auto-fill action applies to the intended message thread, which allows remote authenticated users to obtain sensitive information by providing a crafted sms: URL and reading a thread.

3.5CVSS

4.5AI Score

0.001EPSS

2016-03-24 01:59 AM
36
cve
cve

CVE-2016-1790

Buffer overflow in the Accessibility component in Apple iOS before 9.3.2 allows attackers to obtain sensitive kernel memory-layout information via a crafted app.

3.3CVSS

4AI Score

0.001EPSS

2016-05-20 10:59 AM
27
cve
cve

CVE-2016-1849

The "Clear History and Website Data" feature in Apple Safari before 9.1.1, as used in iOS before 9.3.2 and other products, mishandles the deletion of browsing history, which might allow local users to obtain sensitive information by leveraging read access to a Safari directory.

3.3CVSS

4.5AI Score

0.0004EPSS

2016-05-20 11:00 AM
42
cve
cve

CVE-2016-4620

The Sandbox Profiles component in Apple iOS before 10 does not properly restrict access to directory metadata for SMS draft directories, which allows attackers to discover text-message recipients via a crafted app.

3.3CVSS

4.9AI Score

0.001EPSS

2016-09-18 10:59 PM
28
cve
cve

CVE-2016-4664

An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Sandbox Profiles" component, which allows attackers to read photo-directory metadata via a crafted app.

3.3CVSS

4AI Score

0.001EPSS

2017-02-20 08:59 AM
28
cve
cve

CVE-2016-4665

An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Sandbox Profiles" component, which allows attackers to read audio-recording metadata via a crafted app.

3.3CVSS

4AI Score

0.001EPSS

2017-02-20 08:59 AM
31
cve
cve

CVE-2016-4670

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. The issue involves the "Security" component. It allows local users to discover lengths of arbitrary passwords by reading a log.

3.3CVSS

4.3AI Score

0.0004EPSS

2017-02-20 08:59 AM
29
cve
cve

CVE-2016-4747

Mail in Apple iOS before 10 mishandles certificates, which makes it easier for man-in-the-middle attackers to discover mail credentials via unspecified vectors.

3.7CVSS

5.2AI Score

0.001EPSS

2016-09-18 10:59 PM
32
cve
cve

CVE-2016-4749

Printing UIKit in Apple iOS before 10 mishandles environment variables, which allows local users to discover cleartext AirPrint preview content by reading a temporary file.

3.3CVSS

4.3AI Score

0.0004EPSS

2016-09-18 10:59 PM
31
cve
cve

CVE-2016-7577

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. The issue involves the "FaceTime" component, which allows remote attackers to trigger memory corruption and obtain audio data from a call that appeared to have ended.

3.7CVSS

4.7AI Score

0.002EPSS

2017-02-20 08:59 AM
32
cve
cve

CVE-2016-7657

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows attackers to obtain sensitive information from kernel memory via a crafted app.

3.3CVSS

3.4AI Score

0.001EPSS

2017-02-20 08:59 AM
45
cve
cve

CVE-2016-7714

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.

3.3CVSS

3.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
37
cve
cve

CVE-2017-13852

An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1 is affected. tvOS before 11.1 is affected. watchOS before 4.1 is affected. The issue involves the "Kernel" component. It allows attackers to monitor arbitrary apps via a crafted app that accesses pr...

3.3CVSS

4AI Score

0.001EPSS

2017-11-13 03:29 AM
36
cve
cve

CVE-2017-13877

An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Sandbox Profiles" component. It allows attackers to determine whether arbitrary files exist via a crafted app.

3.3CVSS

4.8AI Score

0.001EPSS

2018-04-03 06:29 AM
50
cve
cve

CVE-2017-2375

An issue existed in preventing the uploading of CallKit call history to iCloud. This issue was addressed through improved logic. This issue is fixed in iOS 10.2.1. Updates for CallKit call history are sent to iCloud.

3.3CVSS

4.6AI Score

0.0004EPSS

2021-12-23 08:15 PM
34
cve
cve

CVE-2017-2384

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves mishandling of deletion within the SQLite subsystem of the "Safari" component. It allows local users to identify the web-site visits that occurred in Private Browsing mode.

3.3CVSS

4.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
41
4
cve
cve

CVE-2017-7148

An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Location Framework" component. It allows attackers to obtain sensitive location information via a crafted app that reads the location variable.

3.3CVSS

4.2AI Score

0.001EPSS

2017-10-23 01:29 AM
49
cve
cve

CVE-2018-4322

This issue was addressed with improved entitlements. This issue affected versions prior to iOS 12.

3.3CVSS

5AI Score

0.0004EPSS

2019-04-03 06:29 PM
38
cve
cve

CVE-2018-4352

A consistency issue existed in the handling of application snapshots. The issue was addressed with improved handling of notes deletions. This issue affected versions prior to iOS 12.

3.3CVSS

4.9AI Score

0.0004EPSS

2019-04-03 06:29 PM
33
cve
cve

CVE-2018-4446

This issue was addressed with improved entitlements. This issue affected versions prior to iOS 12.1.1.

3.3CVSS

4.4AI Score

0.001EPSS

2019-04-03 06:29 PM
24
cve
cve

CVE-2019-15126

An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a di...

3.1CVSS

6.2AI Score

0.007EPSS

2020-02-05 05:15 PM
218
4
cve
cve

CVE-2019-8502

An API issue existed in the handling of dictation requests. This issue was addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to initiate a Dictation request without user authorization.

3.3CVSS

4.3AI Score

0.001EPSS

2019-12-18 06:15 PM
59
cve
cve

CVE-2019-8541

A privacy issue existed in motion sensor calibration. This issue was addressed with improved motion sensor processing. This issue is fixed in iOS 12.2, watchOS 5.2. A malicious app may be able to track users between installs.

3.3CVSS

4.7AI Score

0.0004EPSS

2019-12-18 06:15 PM
50
cve
cve

CVE-2019-8566

An API issue existed in the handling of microphone data. This issue was addressed with improved validation. This issue is fixed in iOS 12.2. A malicious application may be able to access the microphone without indication to the user.

3.3CVSS

4.7AI Score

0.001EPSS

2019-12-18 06:15 PM
43
cve
cve

CVE-2019-8630

The issue was addressed with improved UI handling. This issue is fixed in iOS 12.3. The lock screen may show a locked icon after unlocking.

3.3CVSS

4.2AI Score

0.0004EPSS

2019-12-18 06:15 PM
41
cve
cve

CVE-2019-8698

A validation issue existed in the entitlement verification. This issue was addressed with improved validation of the process entitlement. This issue is fixed in iOS 12.4, tvOS 12.4. A malicious application may be able to restrict access to websites.

3.3CVSS

4.5AI Score

0.001EPSS

2019-12-18 06:15 PM
51
cve
cve

CVE-2019-8809

A validation issue was addressed with improved logic. This issue is fixed in macOS Catalina 10.15, iOS 13.1 and iPadOS 13.1, tvOS 13, watchOS 6, iOS 13. A local app may be able to read a persistent account identifier.

3.3CVSS

4.4AI Score

0.0005EPSS

2020-10-27 08:15 PM
53
cve
cve

CVE-2019-8856

An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was addressed with improved state handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra....

3.3CVSS

4.1AI Score

0.001EPSS

2020-10-27 09:15 PM
71
cve
cve

CVE-2019-8857

The issue was addressed with improved validation when an iCloud Link is created. This issue is fixed in iOS 13.3 and iPadOS 13.3. Live Photo audio and video data may be shared via iCloud links even if Live Photo is disabled in the Share Sheet carousel.

3.3CVSS

4.2AI Score

0.0004EPSS

2020-10-27 09:15 PM
48
cve
cve

CVE-2020-29623

"Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. A user may be unable to fully delete b...

3.3CVSS

4.9AI Score

0.0005EPSS

2021-04-02 06:15 PM
242
2
Total number of security vulnerabilities101