Product:

Ipados

(Apple)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1220
Date Id Summary Products Score Patch Annotated
2024-09-17 CVE-2024-44187 A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of security origins. This issue is fixed in Safari 18, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, tvOS 18. A malicious website may exfiltrate data cross-origin. Ipados, Iphone_os, Macos, Safari, Tvos, Visionos, Watchos 6.5
2024-09-17 CVE-2024-44191 This issue was addressed through improved state management. This issue is fixed in iOS 17.7 and iPadOS 17.7, Xcode 16, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, tvOS 18. An app may gain unauthorized access to Bluetooth. Ipados, Iphone_os, Macos, Tvos, Visionos, Watchos, Xcode 5.5
2023-09-27 CVE-2023-41984 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges. Ipados, Iphone_os, Macos, Tvos, Watchos 7.8
2024-09-17 CVE-2024-27880 An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. Processing a maliciously crafted file may lead to unexpected app termination. Ipados, Iphone_os, Macos, Tvos, Visionos, Watchos 5.5
2024-09-17 CVE-2024-40791 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access information about a user's contacts. Ipados, Iphone_os, Macos 3.3
2024-09-17 CVE-2024-40844 A privacy issue was addressed with improved handling of temporary files. This issue is fixed in iOS 17.7 and iPadOS 17.7, macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to observe data displayed to the user by Shortcuts. Ipados, Iphone_os, Macos 5.5
2024-09-17 CVE-2024-40850 A file access issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. An app may be able to access user-sensitive data. Ipados, Iphone_os, Macos, Tvos, Visionos, Watchos 5.5
2024-09-17 CVE-2024-44131 This issue was addressed with improved validation of symlinks. This issue is fixed in iOS 18 and iPadOS 18, macOS Sequoia 15. An app may be able to access sensitive user data. Ipados, Iphone_os, Macos 5.5
2024-09-17 CVE-2024-44158 This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 17.7 and iPadOS 17.7, macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. A shortcut may output sensitive user data without consent. Ipados, Iphone_os, Macos 5.5
2024-09-17 CVE-2024-44171 This issue was addressed through improved state management. This issue is fixed in iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, watchOS 11. An attacker with physical access to a locked device may be able to Control Nearby Devices via accessibility features. Ipados, Iphone_os, Watchos 4.6