Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3676 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31008 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 15.1, tvOS 15.1, iOS 15 and iPadOS 15, macOS Monterey 12.0.1, watchOS 8.1. Processing maliciously crafted web content may lead to code execution.
CVE-2021-1758 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 9.3 HIGH 7.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution.
CVE-2021-1786 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A local user may be able to create or modify system files.
CVE-2021-30949 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30886 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30871 1 Apple 3 Iphone Os, Macos, Watchos 2024-02-28 2.1 LOW 5.5 MEDIUM
This issue was addressed with a new entitlement. This issue is fixed in iOS 14.7, watchOS 7.6, macOS Big Sur 11.5. A local attacker may be able to access analytics data.
CVE-2021-30894 1 Apple 3 Ipados, Iphone Os, Tvos 2024-02-28 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, tvOS 15.1. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30905 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina. Processing a maliciously crafted file may disclose user information.
CVE-2020-27946 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An information disclosure issue was addressed with improved state management. This issue is fixed in watchOS 7.2, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. Processing a maliciously crafted font may result in the disclosure of process memory.
CVE-2020-29613 1 Apple 2 Ipados, Iphone Os 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in iOS 14.3 and iPadOS 14.3. An enterprise application installation prompt may display the wrong domain.
CVE-2021-30740 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 9.3 HIGH 7.8 HIGH
A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30960 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Parsing a maliciously crafted audio file may lead to disclosure of user information.
CVE-2020-36331 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.
CVE-2021-30940 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory contents.
CVE-2021-30926 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-9978 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 2.7 LOW 4.5 MEDIUM
This issue was addressed with improved setting propagation. This issue is fixed in macOS Big Sur 11.0.1, tvOS 14.0, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.0, iOS 14.0 and iPadOS 14.0. An attacker in a privileged network position may be able to unexpectedly alter application state.
CVE-2021-1781 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A privacy issue existed in the handling of Contact cards. This was addressed with improved state management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A malicious application may be able to leak sensitive user information.
CVE-2021-32755 2 Apple, Wire 2 Iphone Os, Wire 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Wire is a collaboration platform. wire-ios-transport handles authentication of requests, network failures, and retries for the iOS implementation of Wire. In the 3.82 version of the iOS application, a new web socket implementation was introduced for users running iOS 13 or higher. This new websocket implementation is not configured to enforce certificate pinning when available. Certificate pinning for the new websocket is enforced in version 3.84 or above.
CVE-2021-30764 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
Processing a maliciously crafted file may lead to arbitrary code execution. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. This issue was addressed with improved checks.
CVE-2021-30802 1 Apple 2 Iphone Os, Tvos 2024-02-28 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.7, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution.