Vulnerabilities > Apple > Iphone OS > 7.0.4

DATE CVE VULNERABILITY TITLE RISK
2015-10-23 CVE-2015-6975 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, Itunes and mac OS X
CoreText in Apple iOS before 9.1, OS X before 10.11.1, and iTunes before 12.3.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file, a different vulnerability than CVE-2015-6992 and CVE-2015-7017.
network
low complexity
apple CWE-119
7.5
2015-10-09 CVE-2015-5923 Information Exposure vulnerability in Apple Iphone OS
Apple iOS before 9.0.2 does not properly restrict the options available on the lock screen, which allows physically proximate attackers to read contact data or view photos via unspecified vectors.
local
low complexity
apple CWE-200
2.1
2015-09-18 CVE-2015-5921 Information Exposure vulnerability in Apple Iphone OS
WebKit in Apple iOS before 9 mishandles "Content-Disposition: attachment" HTTP headers, which might allow man-in-the-middle attackers to obtain sensitive information via unspecified vectors.
network
apple CWE-200
4.3
2015-09-18 CVE-2015-5916 Information Exposure vulnerability in Apple Iphone OS and Watchos
The Apple Pay component in Apple iOS before 9 allows remote terminals to obtain sensitive recent-transaction information during payments by leveraging the transaction-log feature.
network
apple CWE-200
4.3
2015-09-18 CVE-2015-5912 Code vulnerability in Apple Iphone OS and mac OS X
The CFNetwork FTPProtocol component in Apple iOS before 9 allows remote FTP proxy servers to trigger TCP connection attempts to intranet hosts via crafted responses.
network
low complexity
apple CWE-17
5.0
2015-09-18 CVE-2015-5907 Cryptographic Issues vulnerability in Apple Iphone OS
WebKit in Apple iOS before 9 allows man-in-the-middle attackers to conduct redirection attacks by leveraging the mishandling of the resource cache of an SSL web site with an invalid X.509 certificate.
network
high complexity
apple CWE-310
2.6
2015-09-18 CVE-2015-5906 Information Exposure vulnerability in Apple Iphone OS
The HTML form implementation in WebKit in Apple iOS before 9 does not prevent QuickType access to the final character of a password, which might make it easier for remote attackers to discover a password by leveraging a later prediction containing that character.
network
low complexity
apple CWE-200
5.0
2015-09-18 CVE-2015-5905 7PK - Security Features vulnerability in Apple Iphone OS
Safari in Apple iOS before 9 allows remote attackers to spoof the relationship between URLs and web content via a crafted window opener on a web site.
network
low complexity
apple CWE-254
5.0
2015-09-18 CVE-2015-5904 7PK - Security Features vulnerability in Apple Iphone OS
Safari in Apple iOS before 9 allows remote attackers to spoof the relationship between URLs and web content via a crafted web site.
network
apple CWE-254
4.3
2015-09-18 CVE-2015-5903 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, mac OS X and Watchos
The kernel in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5868 and CVE-2015-5896.
network
low complexity
apple CWE-119
critical
10.0