Vulnerabilities > Apple > Iphone OS > 3.2.1

DATE CVE VULNERABILITY TITLE RISK
2017-10-23 CVE-2017-7115 Race Condition vulnerability in Apple Iphone OS and Tvos
An issue was discovered in certain Apple products.
network
apple CWE-362
critical
9.3
2017-10-23 CVE-2017-7114 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2017-10-23 CVE-2017-7112 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, Tvos and Watchos
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-119
critical
10.0
2017-10-23 CVE-2017-7111 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
6.8
2017-10-23 CVE-2017-7110 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, Tvos and Watchos
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-119
critical
10.0
2017-10-23 CVE-2017-7109 Cross-site Scripting vulnerability in Apple products
An issue was discovered in certain Apple products.
4.3
2017-10-23 CVE-2017-7108 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, Tvos and Watchos
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-119
critical
10.0
2017-10-23 CVE-2017-7107 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
6.8
2017-10-23 CVE-2017-7106 Improper Input Validation vulnerability in Apple Icloud, Iphone OS and Safari
An issue was discovered in certain Apple products.
4.3
2017-10-23 CVE-2017-7105 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, Tvos and Watchos
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-119
critical
10.0