Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1381 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30949 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-04 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30896 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to read user's gameplay data.
CVE-2021-30888 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 7.4 HIGH
An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior .
CVE-2021-30924 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2024-02-04 7.8 HIGH 7.5 HIGH
A denial of service issue was addressed with improved state handling. This issue is fixed in macOS Monterey 12.0.1. A remote attacker can cause a device to unexpectedly restart.
CVE-2021-30753 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Processing a maliciously crafted font may result in the disclosure of process memory. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. An out-of-bounds read was addressed with improved input validation.
CVE-2021-31008 1 Apple 6 Ipad Os, Iphone Os, Macos and 3 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 15.1, tvOS 15.1, iOS 15 and iPadOS 15, macOS Monterey 12.0.1, watchOS 8.1. Processing maliciously crafted web content may lead to code execution.
CVE-2021-30926 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30760 1 Apple 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An integer overflow was addressed through improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. Processing a maliciously crafted font file may lead to arbitrary code execution.
CVE-2021-30744 1 Apple 6 Ipad Os, Iphone Os, Macos and 3 more 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Description: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2020-27920 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, watchOS 7.1, tvOS 14.2. Processing maliciously crafted web content may lead to code execution.
CVE-2020-29618 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 14.3, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, iCloud for Windows 12.0, watchOS 7.2. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-9960 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, tvOS 14.0, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.0, iOS 14.0 and iPadOS 14.0. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2021-30737 1 Apple 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A memory corruption issue in the ASN.1 decoder was addressed by removing the vulnerable code. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, iOS 12.5.4, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted certificate may lead to arbitrary code execution.
CVE-2021-31000 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 3.3 LOW
A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1, tvOS 15.2. A malicious application may be able to read sensitive contact information.
CVE-2021-30943 1 Apple 4 Ipad Os, Iphone Os, Macos and 1 more 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue in the handling of group membership was resolved with improved logic. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1. A malicious user may be able to leave a messages group but continue to receive messages in that group.
CVE-2021-30955 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 7.6 HIGH 7.0 HIGH
A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30946 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2. A malicious application may be able to bypass certain Privacy preferences.
CVE-2021-30724 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A local attacker may be able to elevate their privileges.
CVE-2021-30936 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-1742 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted image may lead to arbitrary code execution.