Vulnerabilities > Apple > Iphone OS > High

DATE CVE VULNERABILITY TITLE RISK
2018-04-03 CVE-2018-4115 Improper Preservation of Permissions vulnerability in Apple products
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-281
7.5
2018-04-03 CVE-2018-4110 Unspecified vulnerability in Apple Iphone OS
An issue was discovered in certain Apple products.
network
low complexity
apple
7.5
2018-04-03 CVE-2017-13904 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
local
low complexity
apple CWE-119
7.8
2018-03-12 CVE-2014-8129 Out-of-bounds Write vulnerability in multiple products
LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in tiff2pdf.c.
network
low complexity
libtiff debian redhat apple CWE-787
8.8
2017-10-23 CVE-2017-7130 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-119
7.5
2017-10-23 CVE-2017-7129 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-119
7.5
2017-10-23 CVE-2017-7128 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-119
7.5
2017-10-23 CVE-2017-7103 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, Tvos and Watchos
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-119
7.5
2017-10-23 CVE-2017-7088 Permission Issues vulnerability in Apple Iphone OS
An issue was discovered in certain Apple products.
network
apple CWE-275
7.1
2017-10-23 CVE-2017-7086 Resource Exhaustion vulnerability in Apple products
An issue was discovered in certain Apple products.
network
low complexity
apple CWE-400
7.8