Vulnerabilities > Apple > Iphone OS > 10.1.1

DATE CVE VULNERABILITY TITLE RISK
2017-02-20 CVE-2016-7630 7PK - Security Features vulnerability in Apple Iphone OS
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-254
7.5
2017-02-20 CVE-2016-7627 NULL Pointer Dereference vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
network
apple CWE-476
4.3
2017-02-20 CVE-2016-7626 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, Tvos and Watchos
An issue was discovered in certain Apple products.
network
apple CWE-119
6.8
2017-02-20 CVE-2016-7623 Information Exposure vulnerability in Apple Iphone OS and Safari
An issue was discovered in certain Apple products.
network
apple CWE-200
4.3
2017-02-20 CVE-2016-7621 Use After Free vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
local
low complexity
apple CWE-416
7.2
2017-02-20 CVE-2016-7619 Link Following vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
local
low complexity
apple CWE-59
2.1
2017-02-20 CVE-2016-7616 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2017-02-20 CVE-2016-7615 Multiple Security vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
local
low complexity
apple
4.9
2017-02-20 CVE-2016-7612 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2017-02-20 CVE-2016-7611 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-119
6.8