Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Ipados
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9877 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2019-8799 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 2.1 LOW 2.4 LOW
This issue was resolved by replacing device names with a random identifier. This issue is fixed in iOS 13.1 and iPadOS 13.1, macOS Catalina 10.15, watchOS 6, tvOS 13. An attacker in physical proximity may be able to passively observe device names in AWDL communications.
CVE-2020-9917 1 Apple 2 Ipados, Iphone Os 2024-02-28 5.0 MEDIUM 7.5 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 13.6 and iPadOS 13.6. A remote attacker may be able to cause a denial of service.
CVE-2020-9882 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
CVE-2019-8856 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 4.3 MEDIUM 3.3 LOW
An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was addressed with improved state handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. Calls made using Siri may be initiated using the wrong cellular plan on devices with two active plans.
CVE-2019-8846 2 Apple, Redhat 9 Icloud, Ipados, Iphone Os and 6 more 2024-02-28 9.3 HIGH 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8833 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-10017 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2020-9916 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A URL Unicode encoding issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A malicious attacker may be able to conceal the destination of a URL.
CVE-2020-9854 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
A logic issue was addressed with improved validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5. An application may be able to gain elevated privileges.
CVE-2020-9898 1 Apple 3 Ipados, Iphone Os, Mac Os X 2024-02-28 7.5 HIGH 9.8 CRITICAL
This issue was addressed with improved entitlements. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2020-10003 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. A local attacker may be able to elevate their privileges.
CVE-2020-3864 2 Apple, Redhat 9 Icloud, Ipados, Iphone Os and 6 more 2024-02-28 7.2 HIGH 7.8 HIGH
A logic issue was addressed with improved validation. This issue is fixed in iCloud for Windows 7.17, iTunes 12.10.4 for Windows, iCloud for Windows 10.9.2, tvOS 13.3.1, Safari 13.0.5, iOS 13.3.1 and iPadOS 13.3.1. A DOM object context may not have had a unique security origin.
CVE-2020-9849 1 Apple 6 Icloud, Ipados, Itunes and 3 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0. A remote attacker may be able to leak memory.
CVE-2020-9893 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.
CVE-2020-9891 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2020-9863 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-9949 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra, tvOS 14.0. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-27917 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to code execution.
CVE-2020-9993 1 Apple 4 Ipados, Iphone Os, Safari and 1 more 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in watchOS 7.0, Safari 14.0, iOS 14.0 and iPadOS 14.0. Visiting a malicious website may lead to address bar spoofing.