Lucene search

K

1737 matches found

CVE
CVE
added 2022/06/25 6:15 a.m.48 views

CVE-2019-25071

A vulnerability was found in Apple iPhone up to 12.4.1. It has been declared as critical. Affected by this vulnerability is Siri. Playing an audio or video file might be able to initiate Siri on the same device which makes it possible to execute commands remotely. Exploit details have been disclose...

9.3CVSS7.5AI score0.00683EPSS
CVE
CVE
added 2021/09/08 3:15 p.m.48 views

CVE-2021-30662

This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. Processing a maliciously crafted file may lead to arbitrary code execution.

7.3CVSS6.9AI score0.00397EPSS
CVE
CVE
added 2022/11/01 8:15 p.m.48 views

CVE-2022-32909

The issue was addressed with improved handling of caches. This issue is fixed in iOS 16. An app may be able to access user-sensitive data.

5.5CVSS5.7AI score0.0007EPSS
CVE
CVE
added 2024/01/10 10:15 p.m.48 views

CVE-2023-28185

An integer overflow was addressed through improved input validation. This issue is fixed in tvOS 16.4, macOS Big Sur 11.7.5, iOS 16.4 and iPadOS 16.4, watchOS 9.4, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4. An app may be able to cause a denial-of-service.

5.5CVSS6.2AI score0.00036EPSS
CVE
CVE
added 2023/09/06 2:15 a.m.48 views

CVE-2023-32438

This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in tvOS 16.3, macOS Ventura 13.2, watchOS 9.3, iOS 16.3 and iPadOS 16.3. An app may be able to bypass Privacy preferences.

5.5CVSS5AI score0.00064EPSS
CVE
CVE
added 2024/01/10 10:15 p.m.48 views

CVE-2023-40394

The issue was addressed with improved validation of environment variables. This issue is fixed in iOS 16.6 and iPadOS 16.6. An app may be able to access sensitive user data.

3.3CVSS2.9AI score0.00089EPSS
CVE
CVE
added 2023/10/25 7:15 p.m.48 views

CVE-2023-40445

The issue was addressed with improved UI handling. This issue is fixed in iOS 17.1 and iPadOS 17.1. A device may persistently fail to lock.

7.5CVSS6.3AI score0.00209EPSS
CVE
CVE
added 2025/04/11 3:15 p.m.48 views

CVE-2023-42973

Private Browsing tabs may be accessed without authentication. This issue is fixed in iOS 17 and iPadOS 17. The issue was addressed with improved UI.

4CVSS5.9AI score0.0002EPSS
CVE
CVE
added 2025/04/11 3:15 p.m.48 views

CVE-2023-42977

A path handling issue was addressed with improved validation. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to break out of its sandbox.

7.8CVSS5.7AI score0.00028EPSS
CVE
CVE
added 2024/07/29 11:15 p.m.48 views

CVE-2024-40806

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may l...

5.5CVSS5.8AI score0.00053EPSS
CVE
CVE
added 2025/01/15 8:15 p.m.48 views

CVE-2024-40854

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Sonoma 14.7.1, macOS Ventura 13.7.1. An app may be able to cause unexpected system termination.

6.5CVSS5.3AI score0.00045EPSS
CVE
CVE
added 2024/12/12 2:15 a.m.48 views

CVE-2024-44225

A logic issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An app may be able to gain elevated privileges.

7.8CVSS5.9AI score0.00048EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.48 views

CVE-2025-24144

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sequoia 15.3, macOS Sonoma 14.7.6, visionOS 2.3, iPadOS 17.7.7, watchOS 11.3, macOS Ventura 13.7.6, iOS 18.3 and iPadOS 18.3, tvOS 18.3. An app may be able to leak sensitive kernel state.

5.5CVSS4.9AI score0.00008EPSS
CVE
CVE
added 2025/04/29 3:15 a.m.48 views

CVE-2025-24179

A null pointer dereference was addressed with improved input validation. This issue is fixed in iOS 18.3 and iPadOS 18.3, visionOS 2.3, macOS Ventura 13.7.5, iPadOS 17.7.6, macOS Sonoma 14.7.5, macOS Sequoia 15.3, tvOS 18.3. An attacker on the local network may be able to cause a denial-of-service.

5.7CVSS7.2AI score0.00013EPSS
CVE
CVE
added 2025/03/31 11:15 p.m.48 views

CVE-2025-30428

This issue was addressed through improved state management. This issue is fixed in iOS 18.4 and iPadOS 18.4, iPadOS 17.7.6. Photos in the Hidden Photos Album may be viewed without authentication.

5.4CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.48 views

CVE-2025-31221

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. A remote attacker may be able to leak memory.

7.5CVSS6.1AI score0.00114EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.47 views

CVE-2018-4322

This issue was addressed with improved entitlements. This issue affected versions prior to iOS 12.

3.3CVSS5AI score0.00054EPSS
CVE
CVE
added 2019/12/18 6:15 p.m.47 views

CVE-2019-8779

A logic issue applied the incorrect restrictions. This issue was addressed by updating the logic to apply the correct restrictions. This issue is fixed in iOS 13.1.1 and iPadOS 13.1.1. Third party app extensions may not receive the correct sandbox restrictions.

10CVSS8.4AI score0.00518EPSS
CVE
CVE
added 2024/01/10 10:15 p.m.47 views

CVE-2022-46710

A logic issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Location data may be shared via iCloud links even if Location metadata is disabled via the Share Sheet.

5.5CVSS5AI score0.00107EPSS
CVE
CVE
added 2025/03/10 8:15 p.m.47 views

CVE-2022-48610

This issue was addressed through improved state management. This issue is fixed in macOS Ventura 13.1, watchOS 9.2, iOS 16.2 and iPadOS 16.2. An app may be able to access user-sensitive data.

5.5CVSS6.1AI score0.00023EPSS
CVE
CVE
added 2024/09/17 12:15 a.m.47 views

CVE-2024-44184

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access user-sensitive data.

5.5CVSS6AI score0.00037EPSS
CVE
CVE
added 2024/10/28 9:15 p.m.47 views

CVE-2024-44269

A logic issue was addressed with improved checks. This issue is fixed in iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. A malicious app may use shortcuts to access restricted files.

5.5CVSS5.3AI score0.00033EPSS
CVE
CVE
added 2024/10/28 9:15 p.m.47 views

CVE-2024-44282

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Parsing a file may lead to disclosure of user information.

6.5CVSS5.2AI score0.00066EPSS
CVE
CVE
added 2025/01/15 8:15 p.m.47 views

CVE-2024-54470

A logic issue was addressed with improved checks. This issue is fixed in iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1. An attacker with physical access may be able to access contacts from the lock screen.

4.6CVSS4.9AI score0.00039EPSS
CVE
CVE
added 2025/01/15 8:15 p.m.47 views

CVE-2024-54535

A path handling issue was addressed with improved logic. This issue is fixed in watchOS 11.1, visionOS 2.1, iOS 18.1 and iPadOS 18.1. An attacker with access to calendar data could also read reminders.

4.3CVSS5.6AI score0.00121EPSS
CVE
CVE
added 2025/03/31 11:15 p.m.47 views

CVE-2025-30434

The issue was addressed with improved input sanitization. This issue is fixed in iOS 18.4 and iPadOS 18.4. Processing a maliciously crafted file may lead to a cross site scripting attack.

5CVSS5.2AI score0.00025EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.47 views

CVE-2025-31233

The issue was addressed with improved input sanitization. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. Processing a maliciously crafted video file may lead to unexpected app term...

6.3CVSS5.4AI score0.00108EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.46 views

CVE-2018-4282

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2.

5.5CVSS5.7AI score0.00068EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.46 views

CVE-2018-4313

A consistency issue existed in the handling of application snapshots. The issue was addressed with improved handling of message deletions. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5.

5.5CVSS6.1AI score0.00068EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.46 views

CVE-2018-4365

An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to iOS 12.1.

5.5CVSS5.3AI score0.00164EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.46 views

CVE-2018-4387

A lock screen issue allowed access to photos via Reply With Message on a locked device. This issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.

2.4CVSS3.7AI score0.00057EPSS
CVE
CVE
added 2020/10/27 8:15 p.m.46 views

CVE-2019-8732

The issue was addressed with improved data deletion. This issue is fixed in iOS 13. Deleted calls remained visible on the device.

2.4CVSS4.7AI score0.00057EPSS
CVE
CVE
added 2020/10/16 5:15 p.m.46 views

CVE-2020-9959

A lock screen issue allowed access to messages on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 14.0 and iPadOS 14.0. A person with physical access to an iOS device may be able to view notification contents from the lockscreen.

2.4CVSS3.1AI score0.00054EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.46 views

CVE-2021-30956

A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 15.2 and iPadOS 15.2. An attacker with physical access to a device may be able to see private contact information.

2.4CVSS2.9AI score0.00064EPSS
CVE
CVE
added 2023/06/23 6:15 p.m.46 views

CVE-2023-32403

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location informatio...

5.5CVSS5.5AI score0.00023EPSS
CVE
CVE
added 2023/09/06 2:15 a.m.46 views

CVE-2023-32432

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to access user-sensitive data.

5.5CVSS4.9AI score0.00041EPSS
CVE
CVE
added 2024/01/10 10:15 p.m.46 views

CVE-2023-38612

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data.

3.3CVSS4AI score0.00106EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.46 views

CVE-2023-40456

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.

3.3CVSS2.8AI score0.0003EPSS
CVE
CVE
added 2024/01/10 10:15 p.m.46 views

CVE-2023-42830

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. An app may be able to read sensitive location information.

3.3CVSS3.6AI score0.00087EPSS
CVE
CVE
added 2025/01/15 8:15 p.m.46 views

CVE-2024-40839

This issue was addressed through improved state management. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access to an iOS device may be able to view notification contents from the Lock Screen.

2.4CVSS5.4AI score0.00029EPSS
CVE
CVE
added 2024/11/01 9:15 p.m.46 views

CVE-2024-44232

The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14.7.1, macOS Ventura 13.7.1, visionOS 2.1, watchOS 11.1, tvOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, iOS 18.1 and iPadOS 18.1. Parsing a maliciously crafted video file may lead to unexpected system termination.

6.5CVSS5.7AI score0.0008EPSS
CVE
CVE
added 2024/10/28 9:15 p.m.46 views

CVE-2024-44285

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 18.1 and iPadOS 18.1, watchOS 11.1, visionOS 2.1, tvOS 18.1. An app may be able to cause unexpected system termination or corrupt kernel memory.

8.4CVSS5.5AI score0.01251EPSS
CVE
CVE
added 2024/10/28 9:15 p.m.46 views

CVE-2024-44297

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Processing a maliciously crafted message may lead to a denial-of-service.

6.5CVSS5.4AI score0.00288EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.46 views

CVE-2025-31223

The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.

8CVSS5.8AI score0.00058EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.46 views

CVE-2025-31241

A double free issue was addressed with improved memory management. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. A remote attacker may cause an unexpected app termination.

5.3CVSS6.1AI score0.00131EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.46 views

CVE-2025-31253

This issue was addressed through improved state management. This issue is fixed in iOS 18.5 and iPadOS 18.5. Muting the microphone during a FaceTime call may not result in audio being silenced.

7.1CVSS6.1AI score0.00035EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.45 views

CVE-2018-4329

Clearing a history item may not clear visits with redirect chains. The issue was addressed with improved data deletion. This issue affected versions prior to iOS 12, Safari 12.

7.5CVSS7.1AI score0.00281EPSS
CVE
CVE
added 2019/12/18 6:15 p.m.45 views

CVE-2019-8742

The issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 13. A person with physical access to an iOS device may be able to access contacts from the lock screen.

2.4CVSS4.5AI score0.00057EPSS
CVE
CVE
added 2020/12/08 9:15 p.m.45 views

CVE-2020-27902

An authentication issue was addressed with improved state management. This issue is fixed in iOS 14.2 and iPadOS 14.2. A person with physical access to an iOS device may be able to access stored passwords without authentication.

4.6CVSS4.1AI score0.00054EPSS
CVE
CVE
added 2020/04/01 6:15 p.m.45 views

CVE-2020-3888

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4. A maliciously crafted page may interfere with other web contexts.

4.3CVSS5AI score0.00255EPSS
Total number of security vulnerabilities1737