Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Ipados
Total 1195 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13434 7 Apple, Canonical, Debian and 4 more 15 Icloud, Ipados, Iphone Os and 12 more 2024-02-28 2.1 LOW 5.5 MEDIUM
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
CVE-2020-9820 1 Apple 2 Ipados, Iphone Os 2024-02-28 5.0 MEDIUM 7.5 HIGH
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5. A remote attacker may be able to modify the file system.
CVE-2020-9813 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2020-9838 1 Apple 2 Ipados, Iphone Os 2024-02-28 7.5 HIGH 9.8 CRITICAL
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5. A remote attacker may be able to cause arbitrary code execution.
CVE-2020-9825 1 Apple 3 Ipados, Iphone Os, Mac Os X 2024-02-28 6.8 MEDIUM 7.8 HIGH
An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A malicious application may be able to bypass Privacy preferences.
CVE-2020-9791 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2020-9792 1 Apple 3 Ipados, Iphone Os, Mac Os X 2024-02-28 2.1 LOW 4.6 MEDIUM
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A USB device may be able to cause a denial of service.
CVE-2020-9843 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 5.8 MEDIUM 7.1 HIGH
An input validation issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to a cross site scripting attack.
CVE-2020-9808 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 5.8 MEDIUM 7.1 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to cause unexpected system termination or write kernel memory.
CVE-2020-9848 1 Apple 2 Ipados, Iphone Os 2024-02-28 2.1 LOW 2.4 LOW
An authorization issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5. A person with physical access to an iOS device may be able to view notification contents from the lockscreen.
CVE-2020-3914 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. An application may be able to read restricted memory.
CVE-2020-9816 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.
CVE-2020-9802 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-9789 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 9.3 HIGH 8.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-9797 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to determine another application's memory layout.
CVE-2020-9850 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A remote attacker may be able to cause arbitrary code execution.
CVE-2020-9806 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-9827 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause a denial of service.
CVE-2020-9794 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 5.8 MEDIUM 8.1 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service or potentially disclose memory contents.
CVE-2020-3913 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, watchOS 6.2. A malicious application may be able to elevate privileges.