Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1445 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-4207 4 Apple, Canonical, Microsoft and 1 more 9 Icloud, Iphone Os, Itunes and 6 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
CVE-2019-6210 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-28 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2018-4212 4 Apple, Canonical, Microsoft and 1 more 9 Icloud, Iphone Os, Itunes and 6 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
CVE-2018-4277 1 Apple 5 Iphone Os, Mac Os X, Safari and 2 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
In iOS before 11.4.1, watchOS before 4.3.2, tvOS before 11.4.1, Safari before 11.1.1, macOS High Sierra before 10.13.6, a spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.
CVE-2019-6230 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-28 6.8 MEDIUM 8.6 HIGH
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3,macOS Mojave 10.14.3,tvOS 12.1.2,watchOS 5.1.3. A malicious application may be able to break out of its sandbox.
CVE-2019-6219 1 Apple 3 Iphone Os, Mac Os X, Watchos 2024-02-28 5.0 MEDIUM 7.5 HIGH
A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, watchOS 5.1.3. Processing a maliciously crafted message may lead to a denial of service.
CVE-2019-6213 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-28 9.3 HIGH 7.8 HIGH
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2018-4208 4 Apple, Canonical, Microsoft and 1 more 9 Icloud, Iphone Os, Itunes and 6 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
CVE-2018-4185 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
In iOS before 11.3, tvOS before 11.3, watchOS before 4.3, and macOS before High Sierra 10.13.4, an information disclosure issue existed in the transition of program state. This issue was addressed with improved state handling.
CVE-2019-6214 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-28 6.8 MEDIUM 8.6 HIGH
A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to break out of its sandbox.
CVE-2019-6216 2 Apple, Microsoft 7 Icloud, Iphone Os, Itunes and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, watchOS 5.1.3, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-6215 3 Apple, Canonical, Microsoft 8 Icloud, Iphone Os, Itunes and 5 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2018-4189 1 Apple 4 Apple Tv, Iphone Os, Mac Os X and 1 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
In iOS before 11.2.5, macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, watchOS before 4.2.2, and tvOS before 11.2.5, a memory corruption issue exists and was addressed with improved memory handling.
CVE-2019-6209 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to determine kernel memory layout.
CVE-2018-4298 1 Apple 4 Apple Tv, Iphone Os, Mac Os X and 1 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, a permissions issue existed in Remote Management. This issue was addressed through improved permission validation.
CVE-2018-4209 4 Apple, Canonical, Microsoft and 1 more 9 Icloud, Iphone Os, Itunes and 6 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
CVE-2018-4262 3 Apple, Canonical, Microsoft 8 Icloud, Iphone Os, Itunes and 5 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 11.4.1, iCloud for Windows before 7.6, multiple memory corruption issues were addressed with improved memory handling.
CVE-2019-6231 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to read restricted memory.
CVE-2018-4158 1 Apple 3 Iphone Os, Mac Os X, Watchos 2024-02-28 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. watchOS before 4.3 is affected. The issue involves the "CoreFoundation" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2018-4192 2 Apple, Microsoft 7 Icloud, Iphone Os, Itunes and 4 more 2024-02-28 5.1 MEDIUM 7.5 HIGH
An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code via a crafted web site that leverages a race condition.