Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3671 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-6203 1 Apple 3 Iphone Os, Mac Os X, Tvos 2024-02-28 7.5 HIGH 9.8 CRITICAL
A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. An attacker in a privileged network position may be able to intercept network traffic.
CVE-2020-9806 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-9827 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause a denial of service.
CVE-2020-3883 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. An application may be able to use arbitrary entitlements.
CVE-2020-9794 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 5.8 MEDIUM 8.1 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service or potentially disclose memory contents.
CVE-2020-3913 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, watchOS 6.2. A malicious application may be able to elevate privileges.
CVE-2020-9818 1 Apple 3 Ipados, Iphone Os, Watchos 2024-02-28 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, iOS 12.4.7, watchOS 6.2.5. Processing a maliciously crafted mail message may lead to unexpected memory modification or application termination.
CVE-2020-3910 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
A buffer overflow was addressed with improved size validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Multiple issues in libxml2.
CVE-2020-9811 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A local user may be able to read kernel memory.
CVE-2020-9775 1 Apple 3 Ipados, Iphone Os, Mac Os X 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue existed in the handling of tabs displaying picture in picture video. The issue was corrected with improved state handling. This issue is fixed in iOS 13.4 and iPadOS 13.4. A user's private browsing activity may be unexpectedly saved in Screen Time.
CVE-2020-3902 1 Apple 6 Icloud, Ipad Os, Iphone Os and 3 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An input validation issue was addressed with improved input validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to a cross site scripting attack.
CVE-2020-9783 1 Apple 6 Icloud, Ipados, Iphone Os and 3 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to code execution.
CVE-2020-9830 1 Apple 3 Ipados, Iphone Os, Mac Os X 2024-02-28 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-6616 3 Apple, Google, Samsung 7 Ipados, Iphone Os, Mac Os X and 4 more 2024-02-28 3.3 LOW 6.5 MEDIUM
Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8 devices with the BCM4361 chipset. The Samsung ID is SVE-2020-16882 (May 2020).
CVE-2020-3911 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Multiple issues in libxml2.
CVE-2020-11762 6 Apple, Canonical, Debian and 3 more 12 Icloud, Ipados, Iphone Os and 9 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case.
CVE-2020-9812 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 7.1 HIGH 5.5 MEDIUM
An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A local user may be able to read kernel memory.
CVE-2020-13630 9 Apple, Brocade, Canonical and 6 more 20 Icloud, Ipados, Iphone Os and 17 more 2024-02-28 4.4 MEDIUM 7.0 HIGH
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
CVE-2020-9768 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-28 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2. An application may be able to execute arbitrary code with system privileges.
CVE-2020-3888 1 Apple 2 Ipad Os, Iphone Os 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4. A maliciously crafted page may interfere with other web contexts.