Vulnerabilities > Apple > Iphone OS > 9.3.5

DATE CVE VULNERABILITY TITLE RISK
2016-09-25 CVE-2016-4707 Information Exposure vulnerability in Apple Iphone OS and mac OS X
CFNetwork in Apple iOS before 10 and OS X before 10.12 mishandles Local Storage deletion, which allows local users to discover the visited web sites of arbitrary users via unspecified vectors.
local
low complexity
apple CWE-200
2.1
2016-09-25 CVE-2016-4702 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Audio in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
apple CWE-119
critical
10.0
2016-09-25 CVE-2016-4698 Improper Input Validation vulnerability in Apple Iphone OS and mac OS X
AppleMobileFileIntegrity in Apple iOS before 10 and OS X before 10.12 mishandles process entitlement and Team ID values in the task port inheritance policy, which allows attackers to execute arbitrary code in a privileged context via a crafted app.
network
apple CWE-20
critical
9.3
2016-09-25 CVE-2016-4658 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.
network
low complexity
apple xmlsoft CWE-119
critical
10.0
2016-09-25 CVE-2016-4618 Cross-site Scripting vulnerability in Apple Iphone OS and Safari
Cross-site scripting (XSS) vulnerability in Safari Reader in Apple iOS before 10 and Safari before 10 allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal XSS (UXSS)."
network
apple CWE-79
4.3
2016-09-25 CVE-2016-4611 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, Safari and Tvos
WebKit in Apple iOS before 10, Safari before 10, and tvOS before 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-4730, CVE-2016-4733, CVE-2016-4734, and CVE-2016-4735.
network
apple CWE-119
6.8
2016-09-18 CVE-2016-4749 Information Exposure vulnerability in Apple Iphone OS
Printing UIKit in Apple iOS before 10 mishandles environment variables, which allows local users to discover cleartext AirPrint preview content by reading a temporary file.
local
low complexity
apple CWE-200
2.1
2016-09-18 CVE-2016-4747 Information Exposure vulnerability in Apple Iphone OS
Mail in Apple iOS before 10 mishandles certificates, which makes it easier for man-in-the-middle attackers to discover mail credentials via unspecified vectors.
network
apple CWE-200
4.3
2016-09-18 CVE-2016-4746 Information Exposure vulnerability in Apple Iphone OS
The Keyboards component in Apple iOS before 10 does not properly use a cache for auto-correct suggestions, which allows remote attackers to obtain sensitive information in opportunistic circumstances by leveraging an unintended correction.
network
low complexity
apple CWE-200
5.0
2016-09-18 CVE-2016-4741 7PK - Security Features vulnerability in Apple Iphone OS
The Assets component in Apple iOS before 10 allows man-in-the-middle attackers to block software updates via vectors related to lack of an HTTPS session for retrieving updates.
network
apple CWE-254
4.3