Lucene search

K

Watchos Security Vulnerabilities - CVSS Score 3 - 4

cve
cve

CVE-2015-5869

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Apple iOS before 9 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.

5.8AI Score

0.008EPSS

2015-09-18 12:00 PM
38
cve
cve

CVE-2016-1748

IOHIDFamily in Apple iOS before 9.3, OS X before 10.11.4, tvOS before 9.2, and watchOS before 2.2 allows attackers to obtain sensitive kernel memory-layout information via a crafted app.

3.3CVSS

4.5AI Score

0.001EPSS

2016-03-24 01:59 AM
38
cve
cve

CVE-2016-4664

An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Sandbox Profiles" component, which allows attackers to read photo-directory metadata via a crafted app.

3.3CVSS

4AI Score

0.001EPSS

2017-02-20 08:59 AM
28
cve
cve

CVE-2016-4665

An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Sandbox Profiles" component, which allows attackers to read audio-recording metadata via a crafted app.

3.3CVSS

4AI Score

0.001EPSS

2017-02-20 08:59 AM
31
cve
cve

CVE-2016-7657

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows attackers to obtain sensitive information from kernel memory via a crafted app.

3.3CVSS

3.4AI Score

0.001EPSS

2017-02-20 08:59 AM
45
cve
cve

CVE-2016-7714

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.

3.3CVSS

3.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
37
cve
cve

CVE-2017-13852

An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1 is affected. tvOS before 11.1 is affected. watchOS before 4.1 is affected. The issue involves the "Kernel" component. It allows attackers to monitor arbitrary apps via a crafted app that accesses pr...

3.3CVSS

4AI Score

0.001EPSS

2017-11-13 03:29 AM
36
cve
cve

CVE-2019-8502

An API issue existed in the handling of dictation requests. This issue was addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to initiate a Dictation request without user authorization.

3.3CVSS

4.3AI Score

0.001EPSS

2019-12-18 06:15 PM
59
cve
cve

CVE-2019-8541

A privacy issue existed in motion sensor calibration. This issue was addressed with improved motion sensor processing. This issue is fixed in iOS 12.2, watchOS 5.2. A malicious app may be able to track users between installs.

3.3CVSS

4.7AI Score

0.0004EPSS

2019-12-18 06:15 PM
50
cve
cve

CVE-2019-8809

A validation issue was addressed with improved logic. This issue is fixed in macOS Catalina 10.15, iOS 13.1 and iPadOS 13.1, tvOS 13, watchOS 6, iOS 13. A local app may be able to read a persistent account identifier.

3.3CVSS

4.4AI Score

0.0005EPSS

2020-10-27 08:15 PM
53
cve
cve

CVE-2019-8856

An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was addressed with improved state handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra....

3.3CVSS

4.1AI Score

0.001EPSS

2020-10-27 09:15 PM
71
cve
cve

CVE-2020-9933

An authorization issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8. A malicious application may be able to read sensitive location information.

3.3CVSS

4.6AI Score

0.001EPSS

2020-10-16 05:15 PM
49
cve
cve

CVE-2021-31000

A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1, tvOS 15.2. A malicious application may be able to read sensitive contact information.

3.3CVSS

4.2AI Score

0.001EPSS

2021-08-24 07:15 PM
39
4
cve
cve

CVE-2022-22670

An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, watchOS 8.5. A malicious application may be able to identify what other applications a user has installed.

3.3CVSS

4.6AI Score

0.001EPSS

2022-03-18 06:15 PM
67
cve
cve

CVE-2022-32835

This issue was addressed with improved entitlements. This issue is fixed in iOS 16, watchOS 9. An app may be able to read a persistent device identifier.

3.3CVSS

4.6AI Score

0.001EPSS

2022-11-01 08:15 PM
47
cve
cve

CVE-2022-32913

The issue was addressed with additional restrictions on the observability of app states. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6, tvOS 16. A sandboxed app may be able to determine which app is currently using the camera.

3.3CVSS

4.8AI Score

0.0005EPSS

2022-11-01 08:15 PM
42
4
cve
cve

CVE-2023-23505

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3. An app may be able to access information about a user’s co...

3.3CVSS

2.6AI Score

0.001EPSS

2023-02-27 08:15 PM
294
cve
cve

CVE-2023-23543

The issue was addressed with additional restrictions on the observability of app states. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. A sandboxed app may be able to determine which app is currently using the camera.

3.6CVSS

3AI Score

0.001EPSS

2023-05-08 08:15 PM
61
cve
cve

CVE-2023-27928

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4, macOS Big Sur 11.7.5. An app may be able to access information about a user’s contacts.

3.3CVSS

2.6AI Score

0.001EPSS

2023-05-08 08:15 PM
52
cve
cve

CVE-2023-35990

The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.

3.3CVSS

3.7AI Score

0.001EPSS

2023-09-27 03:18 PM
28
cve
cve

CVE-2023-40395

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts.

3.3CVSS

4AI Score

0.001EPSS

2023-09-27 03:19 PM
49
cve
cve

CVE-2023-40427

The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.

3.3CVSS

3.9AI Score

0.001EPSS

2023-09-27 03:19 PM
65
cve
cve

CVE-2023-40456

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.

3.3CVSS

2.8AI Score

0.0005EPSS

2023-09-27 03:19 PM
28
cve
cve

CVE-2023-40520

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.

3.3CVSS

2.8AI Score

0.0005EPSS

2023-09-27 03:19 PM
28
cve
cve

CVE-2023-41065

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to read sensitive location information.

3.3CVSS

3.7AI Score

0.001EPSS

2023-09-27 03:19 PM
42
cve
cve

CVE-2023-42949

This issue was addressed with improved data protection. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17. An app may be able to access edited photos saved to a temporary directory.

3.3CVSS

5.5AI Score

0.0004EPSS

2024-07-29 09:15 PM
32
cve
cve

CVE-2023-42957

A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10. An app may be able to read sensitive location information.

3.3CVSS

5.5AI Score

0.0004EPSS

2024-07-29 09:15 PM
32
cve
cve

CVE-2024-23210

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to view a user's phone number in system logs.

3.3CVSS

4.3AI Score

0.001EPSS

2024-01-23 01:15 AM
35
cve
cve

CVE-2024-23211

A privacy issue was addressed with improved handling of user preferences. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A user's private browsing activity may be visible in Settings.

3.3CVSS

4.5AI Score

0.001EPSS

2024-01-23 01:15 AM
39
cve
cve

CVE-2024-23217

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. An app may be able to bypass certain Privacy preferences.

3.3CVSS

4.3AI Score

0.001EPSS

2024-01-23 01:15 AM
35
cve
cve

CVE-2024-40777

An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may lead to unexpected app termination.

3.3CVSS

5.8AI Score

0.0004EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-40795

This issue was addressed with improved data protection. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to read sensitive location information.

3.3CVSS

5.5AI Score

0.0005EPSS

2024-07-29 11:15 PM
36