Find My iPhone on iOS 2.0 through 3.1.3 for iPhone 3G and later and iOS 2.1 through 3.1.3 for iPod touch (2nd generation) and later, when Find My iPhone is disabled, allows remote authenticated users with an associated MobileMe account to wipe the device.
Max CVSS
4.9
EPSS Score
0.16%
Published
2017-04-24
Updated
2017-05-09
The mach_port_space_info function in osfmk/ipc/mach_debug.c in the XNU kernel in Apple Mac OS X 10.8.x does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted call.
Max CVSS
4.9
EPSS Score
0.04%
Published
2013-06-05
Updated
2013-10-11
The kernel in Apple iOS before 7 does not initialize unspecified kernel data structures, which allows local users to obtain sensitive information from kernel stack memory via the (1) msgctl API or (2) segctl API.
Max CVSS
4.9
EPSS Score
0.04%
Published
2013-09-19
Updated
2013-10-31
IOKit in Apple iOS before 7.1.1, Apple OS X through 10.9.2, and Apple TV before 6.1.1 places kernel pointers into an object data structure, which makes it easier for local users to bypass the ASLR protection mechanism by reading unspecified attributes of the object.
Max CVSS
4.9
EPSS Score
2.97%
Published
2014-04-23
Updated
2019-03-08
The IOKit implementation in the kernel in Apple iOS before 7.1.2 and Apple TV before 6.1.2, and in IOReporting in Apple OS X before 10.9.4, allows local users to cause a denial of service (NULL pointer dereference and reboot) via crafted API arguments.
Max CVSS
4.9
EPSS Score
0.04%
Published
2014-07-01
Updated
2019-03-08
The iCloud subsystem in Apple iOS before 7.1 allows physically proximate attackers to bypass an intended password requirement, and turn off the Find My iPhone service or complete a Delete Account action and then associate this service with a different Apple ID account, by entering an arbitrary iCloud Account Password value and a blank iCloud Account Description value.
Max CVSS
4.9
EPSS Score
0.09%
Published
2014-02-18
Updated
2019-09-27
An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "CFNetwork Proxies" component. It allows remote attackers to cause a denial of service.
Max CVSS
4.9
EPSS Score
0.93%
Published
2017-10-23
Updated
2019-03-08
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 14.4 and iPadOS 14.4. An attacker in a privileged position may be able to perform a denial of service attack.
Max CVSS
4.9
EPSS Score
0.04%
Published
2021-04-02
Updated
2021-04-09
The WiFi Connectivity feature in Apple iOS before 8.4 allows remote Wi-Fi access points to trigger an automatic association, with an arbitrary security type, by operating with a recognized ESSID within an 802.11 network's coverage area.
Max CVSS
4.8
EPSS Score
0.12%
Published
2015-07-03
Updated
2016-12-28
The issue was addressed with improved checks. This issue is fixed in iOS 17.2 and iPadOS 17.2. An attacker in a privileged network position may be able to perform a denial-of-service attack using crafted Bluetooth packets.
Max CVSS
4.8
EPSS Score
0.04%
Published
2024-01-10
Updated
2024-01-16
IOCatalogue in IOKitUser in Apple iOS before 7 allows attackers to cause a denial of service (NULL pointer dereference and device crash) via a crafted application.
Max CVSS
4.7
EPSS Score
0.14%
Published
2013-09-19
Updated
2013-10-31
The App Store component in Apple iOS before 7.0.4 does not properly enforce an intended transaction-time password requirement, which allows local users to complete a (1) App purchase or (2) In-App purchase by leveraging previous entry of Apple ID credentials.
Max CVSS
4.7
EPSS Score
0.04%
Published
2013-11-18
Updated
2013-11-20
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. The issue involves the "Safari Reader" component, which allows remote attackers to conduct UXSS attacks via a crafted web site.
Max CVSS
4.7
EPSS Score
0.21%
Published
2017-02-20
Updated
2017-07-27
An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to bypass intended memory-read restrictions via a crafted app.
Max CVSS
4.7
EPSS Score
0.11%
Published
2018-04-03
Updated
2018-05-04
The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Visiting a maliciously crafted website may reveal a user's browsing history.
Max CVSS
4.7
EPSS Score
0.13%
Published
2021-08-24
Updated
2023-01-09
A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.
Max CVSS
4.7
EPSS Score
0.06%
Published
2022-05-26
Updated
2022-06-08
A race condition was addressed with improved state handling. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.
Max CVSS
4.7
EPSS Score
0.05%
Published
2022-05-26
Updated
2022-06-08
The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Visiting a website that frames malicious content may lead to UI spoofing.
Max CVSS
4.7
EPSS Score
0.05%
Published
2024-01-10
Updated
2024-01-17
Unspecified vulnerability in Passcode Lock in Apple iPhone 1.0 through 1.1.2 allows users with physical access to execute applications without entering the passcode via vectors related to emergency calls.
Max CVSS
4.6
EPSS Score
0.22%
Published
2008-01-16
Updated
2022-08-09
The Exchange Support component in Apple iPhone OS before 3.1, and iPhone OS before 3.1.1 for iPod touch, does not properly implement the "Maximum inactivity time lock" functionality, which allows local users to bypass intended Microsoft Exchange restrictions by choosing a large Require Passcode time value.
Max CVSS
4.6
EPSS Score
0.04%
Published
2009-09-10
Updated
2017-08-17
Recovery Mode in Apple iPhone OS 1.0 through 3.1.2, and iPhone OS for iPod touch 1.1 through 3.1.2, allows physically proximate attackers to bypass device locking, and read or modify arbitrary data, via a USB control message that triggers memory corruption.
Max CVSS
4.6
EPSS Score
0.06%
Published
2010-02-03
Updated
2021-05-23
The Passcode Lock implementation in Apple iOS before 6 allows physically proximate attackers to bypass an intended passcode requirement via vectors related to ending a FaceTime call.
Max CVSS
4.6
EPSS Score
0.04%
Published
2012-09-20
Updated
2012-09-21
dyld in Apple iOS before 6.1.3 and Apple TV before 5.2.1 does not properly manage the state of file loading for Mach-O executable files, which allows local users to bypass intended code-signing requirements via a file that contains overlapping segments.
Max CVSS
4.6
EPSS Score
0.04%
Published
2013-03-20
Updated
2019-09-26
sys/openbsd/stack_protector.c in libc in Apple iOS 6.1.3 and Mac OS X 10.8.x does not properly parse the Apple strings employed in the user-space stack-cookie implementation, which allows local users to bypass cookie randomization by executing a program with a call-path beginning with the stack-guard= substring, as demonstrated by an iOS untethering attack or an attack against a setuid Mac OS X program.
Max CVSS
4.6
EPSS Score
0.04%
Published
2013-06-05
Updated
2016-12-08
Settings in Apple iOS before 7.1.2 allows physically proximate attackers to bypass an intended iCloud password requirement, and turn off the Find My iPhone service, by leveraging incorrect state management.
Max CVSS
4.6
EPSS Score
0.05%
Published
2014-07-01
Updated
2017-01-07
251 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!