Lucene search

K
AppleWatchos

1623 matches found

CVE
CVE
added 2016/03/24 1:59 a.m.48 views

CVE-2016-1788

Messages in Apple iOS before 9.3, OS X before 10.11.4, and watchOS before 2.2 does not properly implement a cryptographic protection mechanism, which allows remote attackers to read message attachments via vectors related to duplicate messages.

5.9CVSS5.9AI score0.00588EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.48 views

CVE-2016-1807

Race condition in the Disk Images subsystem in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows local users to obtain sensitive information from kernel memory via unspecified vectors.

5.1CVSS4.8AI score0.00118EPSS
CVE
CVE
added 2016/07/22 2:59 a.m.48 views

CVE-2016-4632

ImageIO in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.

7.5CVSS7.4AI score0.03107EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.48 views

CVE-2016-7595

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreText" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and a...

8.8CVSS7.9AI score0.00885EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.48 views

CVE-2017-6997

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "AVEVideoEncoder" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service ...

9.3CVSS7.5AI score0.00676EPSS
CVE
CVE
added 2018/04/03 6:29 a.m.48 views

CVE-2018-4090

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS5.4AI score0.04499EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.48 views

CVE-2018-4290

A denial of service issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, watchOS 4.3.2.

5.9CVSS5.9AI score0.00367EPSS
CVE
CVE
added 2020/10/27 8:15 p.m.48 views

CVE-2018-4448

A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.1.1, watchOS 5.1.2, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-...

5.5CVSS4.8AI score0.00068EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.48 views

CVE-2021-31006

Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 7.6, tvOS 14.7, macOS Big Sur 11.5. A malicious application may be able to bypass certain Privacy preferences.

5.5CVSS5.6AI score0.00131EPSS
CVE
CVE
added 2024/01/10 10:15 p.m.48 views

CVE-2023-28185

An integer overflow was addressed through improved input validation. This issue is fixed in tvOS 16.4, macOS Big Sur 11.7.5, iOS 16.4 and iPadOS 16.4, watchOS 9.4, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4. An app may be able to cause a denial-of-service.

5.5CVSS6.2AI score0.00036EPSS
CVE
CVE
added 2023/09/06 2:15 a.m.48 views

CVE-2023-32438

This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in tvOS 16.3, macOS Ventura 13.2, watchOS 9.3, iOS 16.3 and iPadOS 16.3. An app may be able to bypass Privacy preferences.

5.5CVSS5AI score0.00064EPSS
CVE
CVE
added 2024/07/29 11:15 p.m.48 views

CVE-2024-40806

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may l...

5.5CVSS5.8AI score0.00053EPSS
CVE
CVE
added 2024/12/12 2:15 a.m.48 views

CVE-2024-44225

A logic issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An app may be able to gain elevated privileges.

7.8CVSS5.9AI score0.00048EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.48 views

CVE-2025-24144

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sequoia 15.3, macOS Sonoma 14.7.6, visionOS 2.3, iPadOS 17.7.7, watchOS 11.3, macOS Ventura 13.7.6, iOS 18.3 and iPadOS 18.3, tvOS 18.3. An app may be able to leak sensitive kernel state.

5.5CVSS4.9AI score0.00008EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.48 views

CVE-2025-31221

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. A remote attacker may be able to leak memory.

7.5CVSS6.1AI score0.00114EPSS
CVE
CVE
added 2015/09/18 10:59 a.m.47 views

CVE-2015-5829

Data Detectors Engine in Apple iOS before 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file.

6.8CVSS7.4AI score0.02828EPSS
CVE
CVE
added 2015/09/18 10:59 a.m.47 views

CVE-2015-5834

IOAcceleratorFamily in Apple iOS before 9 allows attackers to obtain sensitive kernel memory-layout information via a crafted app.

4.3CVSS4.7AI score0.00524EPSS
CVE
CVE
added 2016/02/01 11:59 a.m.47 views

CVE-2016-1720

IOKit in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.

7.8CVSS7.1AI score0.00182EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.47 views

CVE-2016-1803

CoreCapture in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.

7.8CVSS7.6AI score0.02593EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.47 views

CVE-2016-1818

IOAcceleratorFamily in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1817 and CVE...

9.3CVSS7.6AI score0.07645EPSS
CVE
CVE
added 2016/05/20 11:0 a.m.47 views

CVE-2016-1847

OpenGL, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

8.8CVSS8.3AI score0.00856EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.47 views

CVE-2016-4665

An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Sandbox Profiles" component, which allows attackers to read audio-recording metadata via a crafted app.

4.3CVSS4AI score0.00228EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.47 views

CVE-2017-6998

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "AVEVideoEncoder" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service ...

9.3CVSS7.5AI score0.00676EPSS
CVE
CVE
added 2018/04/03 6:29 a.m.47 views

CVE-2018-4109

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service ...

9.3CVSS8.2AI score0.0024EPSS
CVE
CVE
added 2025/03/10 8:15 p.m.47 views

CVE-2022-48610

This issue was addressed through improved state management. This issue is fixed in macOS Ventura 13.1, watchOS 9.2, iOS 16.2 and iPadOS 16.2. An app may be able to access user-sensitive data.

5.5CVSS6.1AI score0.00023EPSS
CVE
CVE
added 2024/10/28 9:15 p.m.47 views

CVE-2024-44269

A logic issue was addressed with improved checks. This issue is fixed in iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. A malicious app may use shortcuts to access restricted files.

5.5CVSS5.3AI score0.00033EPSS
CVE
CVE
added 2024/10/28 9:15 p.m.47 views

CVE-2024-44282

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Parsing a file may lead to disclosure of user information.

6.5CVSS5.2AI score0.00066EPSS
CVE
CVE
added 2025/01/15 8:15 p.m.47 views

CVE-2024-54535

A path handling issue was addressed with improved logic. This issue is fixed in watchOS 11.1, visionOS 2.1, iOS 18.1 and iPadOS 18.1. An attacker with access to calendar data could also read reminders.

4.3CVSS5.6AI score0.00121EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.47 views

CVE-2025-31233

The issue was addressed with improved input sanitization. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. Processing a maliciously crafted video file may lead to unexpected app term...

6.3CVSS5.4AI score0.00108EPSS
CVE
CVE
added 2015/09/18 10:59 a.m.46 views

CVE-2015-5837

PluginKit in Apple iOS before 9 allows attackers to bypass an intended app-trust requirement and install arbitrary extensions via a crafted enterprise app.

4.3CVSS5.7AI score0.00524EPSS
CVE
CVE
added 2015/09/18 10:59 a.m.46 views

CVE-2015-5845

IOKit in the kernel in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-5844 and CVE-2015-5846.

9.3CVSS7AI score0.01466EPSS
CVE
CVE
added 2015/10/23 9:59 p.m.46 views

CVE-2015-7006

Directory traversal vulnerability in the BOM (aka Bill of Materials) component in Apple iOS before 9.1, OS X before 10.11.1, and watchOS before 2.0.1 allows remote attackers to execute arbitrary code via a crafted CPIO archive.

6.8CVSS8.8AI score0.01259EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.46 views

CVE-2016-1813

The IOAccelSharedUserClient2::page_off_resource method in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.

9.3CVSS7.7AI score0.03591EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.46 views

CVE-2016-1824

IOHIDFamily in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1823.

9.3CVSS7.6AI score0.05778EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.46 views

CVE-2017-2507

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS5.4AI score0.00265EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.46 views

CVE-2018-4282

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2.

5.5CVSS5.7AI score0.00068EPSS
CVE
CVE
added 2019/04/03 6:29 p.m.46 views

CVE-2018-4313

A consistency issue existed in the handling of application snapshots. The issue was addressed with improved handling of message deletions. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5.

5.5CVSS6.1AI score0.00068EPSS
CVE
CVE
added 2019/12/18 6:15 p.m.46 views

CVE-2019-8548

An issue existed where partially entered passcodes may not clear when the device went to sleep. This issue was addressed by clearing the passcode when a locked device sleeps. This issue is fixed in watchOS 5.2. A partially entered passcode may not clear when the device goes to sleep.

2.4CVSS5.4AI score0.00125EPSS
CVE
CVE
added 2023/06/23 6:15 p.m.46 views

CVE-2023-32403

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location informatio...

5.5CVSS5.5AI score0.00023EPSS
CVE
CVE
added 2023/09/06 2:15 a.m.46 views

CVE-2023-32432

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to access user-sensitive data.

5.5CVSS4.9AI score0.00041EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.46 views

CVE-2023-40456

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.

3.3CVSS2.8AI score0.0003EPSS
CVE
CVE
added 2024/11/01 9:15 p.m.46 views

CVE-2024-44232

The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14.7.1, macOS Ventura 13.7.1, visionOS 2.1, watchOS 11.1, tvOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, iOS 18.1 and iPadOS 18.1. Parsing a maliciously crafted video file may lead to unexpected system termination.

6.5CVSS5.7AI score0.0008EPSS
CVE
CVE
added 2024/10/28 9:15 p.m.46 views

CVE-2024-44285

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 18.1 and iPadOS 18.1, watchOS 11.1, visionOS 2.1, tvOS 18.1. An app may be able to cause unexpected system termination or corrupt kernel memory.

8.4CVSS5.5AI score0.01251EPSS
CVE
CVE
added 2024/10/28 9:15 p.m.46 views

CVE-2024-44297

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Processing a maliciously crafted message may lead to a denial-of-service.

6.5CVSS5.4AI score0.00288EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.46 views

CVE-2025-31223

The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, Safari 18.5. Processing maliciously crafted web content may lead to memory corruption.

8CVSS5.8AI score0.00058EPSS
CVE
CVE
added 2025/05/12 10:15 p.m.46 views

CVE-2025-31241

A double free issue was addressed with improved memory management. This issue is fixed in watchOS 11.5, macOS Sonoma 14.7.6, tvOS 18.5, iPadOS 17.7.7, iOS 18.5 and iPadOS 18.5, macOS Sequoia 15.5, visionOS 2.5, macOS Ventura 13.7.6. A remote attacker may cause an unexpected app termination.

5.3CVSS6.1AI score0.00131EPSS
CVE
CVE
added 2015/12/11 11:59 a.m.45 views

CVE-2015-7073

Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted SSL handshake.

6.8CVSS9.2AI score0.03398EPSS
CVE
CVE
added 2016/03/24 1:59 a.m.45 views

CVE-2016-1751

The kernel in Apple iOS before 9.3, tvOS before 9.2, and watchOS before 2.2 does not properly restrict the execute permission, which allows attackers to bypass a code-signing protection mechanism via a crafted app.

7.8CVSS7.3AI score0.00233EPSS
CVE
CVE
added 2016/03/24 1:59 a.m.45 views

CVE-2016-1775

TrueTypeScaler in Apple iOS before 9.3, OS X before 10.11.4, tvOS before 9.2, and watchOS before 2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file.

9.3CVSS7.4AI score0.00736EPSS
CVE
CVE
added 2016/07/22 2:59 a.m.45 views

CVE-2016-4626

IOHIDFamily in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.

7.8CVSS7.6AI score0.00101EPSS
Total number of security vulnerabilities1623