Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3676 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30855 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. An application may be able to access restricted files.
CVE-2021-30888 1 Apple 6 Ipad Os, Ipados, Iphone Os and 3 more 2024-02-28 4.3 MEDIUM 7.4 HIGH
An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior .
CVE-2021-30775 1 Apple 5 Iphone Os, Mac Os X, Macos and 2 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2021-30742 1 Apple 2 Ipados, Iphone Os 2024-02-28 6.8 MEDIUM 7.8 HIGH
A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 14.5 and iPadOS 14.5. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2021-30898 1 Apple 2 Ipados, Iphone Os 2024-02-28 2.1 LOW 5.5 MEDIUM
An access issue was addressed with additional sandbox restrictions on third party applications. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to access some of the user's Apple ID information, or recent in-app search terms.
CVE-2021-1750 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
Multiple issues were addressed with improved logic. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30967 1 Apple 2 Ipados, Iphone Os 2024-02-28 2.1 LOW 5.5 MEDIUM
Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2. A local attacker may be able to read sensitive information.
CVE-2020-27951 1 Apple 3 Ipados, Iphone Os, Watchos 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in watchOS 6.3, iOS 12.5, iOS 14.3 and iPadOS 14.3, watchOS 7.2. Unauthorized code execution may lead to an authentication policy violation.
CVE-2021-1780 1 Apple 2 Ipados, Iphone Os 2024-02-28 4.9 MEDIUM 4.4 MEDIUM
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 14.4 and iPadOS 14.4. An attacker in a privileged position may be able to perform a denial of service attack.
CVE-2021-30881 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Unpacking a maliciously crafted archive may lead to arbitrary code execution.
CVE-2021-30928 1 Apple 6 Icloud, Ipados, Iphone Os and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30796 1 Apple 3 Iphone Os, Mac Os X, Macos 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. Processing a maliciously crafted image may lead to a denial of service.
CVE-2021-30993 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 6.8 MEDIUM 8.1 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. An attacker in a privileged network position may be able to execute arbitrary code.
CVE-2021-30939 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30996 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 7.6 HIGH 7.0 HIGH
A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2020-29608 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.3, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, watchOS 7.2. A remote attacker may be able to leak memory.
CVE-2021-30795 1 Apple 5 Iphone Os, Macos, Safari and 2 more 2024-02-28 9.3 HIGH 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30724 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A local attacker may be able to elevate their privileges.
CVE-2021-30916 1 Apple 7 Ipad Os, Ipados, Iphone Os and 4 more 2024-02-28 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30773 1 Apple 3 Iphone Os, Tvos, Watchos 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue in code signature validation was addressed with improved checks. This issue is fixed in iOS 14.7, tvOS 14.7, watchOS 7.6. A malicious application may be able to bypass code signing checks.