Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1381 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-6210 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-04 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2019-6219 1 Apple 3 Iphone Os, Mac Os X, Watchos 2024-02-04 5.0 MEDIUM 7.5 HIGH
A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, watchOS 5.1.3. Processing a maliciously crafted message may lead to a denial of service.
CVE-2019-6214 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-04 6.8 MEDIUM 8.6 HIGH
A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to break out of its sandbox.
CVE-2019-6230 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-04 6.8 MEDIUM 8.6 HIGH
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3,macOS Mojave 10.14.3,tvOS 12.1.2,watchOS 5.1.3. A malicious application may be able to break out of its sandbox.
CVE-2018-4208 4 Apple, Canonical, Microsoft and 1 more 9 Icloud, Iphone Os, Itunes and 6 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
CVE-2018-4298 1 Apple 4 Apple Tv, Iphone Os, Mac Os X and 1 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, a permissions issue existed in Remote Management. This issue was addressed through improved permission validation.
CVE-2018-4194 2 Apple, Microsoft 6 Icloud, Iphone Os, Itunes and 3 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
In iOS before 11.4, iCloud for Windows before 7.5, watchOS before 4.3.1, iTunes before 12.7.5 for Windows, and macOS High Sierra before 10.13.5, an out-of-bounds read was addressed with improved input validation.
CVE-2019-6231 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to read restricted memory.
CVE-2019-6215 3 Apple, Canonical, Microsoft 8 Icloud, Iphone Os, Itunes and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-6213 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-04 9.3 HIGH 7.8 HIGH
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2019-6227 2 Apple, Microsoft 7 Icloud, Iphone Os, Itunes and 4 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, watchOS 5.1.3, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2018-4277 1 Apple 5 Iphone Os, Mac Os X, Safari and 2 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
In iOS before 11.4.1, watchOS before 4.3.2, tvOS before 11.4.1, Safari before 11.1.1, macOS High Sierra before 10.13.6, a spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.
CVE-2019-6224 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution.
CVE-2018-4092 1 Apple 4 Apple Tv, Iphone Os, Mac Os X and 1 more 2024-02-04 2.6 LOW 4.7 MEDIUM
An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to bypass intended memory-read restrictions via a crafted app.
CVE-2018-4144 2 Apple, Microsoft 7 Icloud, Iphone Os, Itunes and 4 more 2024-02-04 9.3 HIGH 7.8 HIGH
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Security" component. A buffer overflow allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2018-4206 1 Apple 4 Apple Tv, Iphone Os, Mac Os X and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS before 10.13.4 Security Update 2018-001 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Crash Reporter" component. It allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted app that replaces a privileged port name.
CVE-2017-13873 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to obtain sensitive network-activity information about arbitrary apps via a crafted app.
CVE-2017-7171 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-04 9.3 HIGH 7.8 HIGH
An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "CoreAnimation" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
CVE-2018-4146 4 Apple, Canonical, Microsoft and 1 more 9 Icloud, Iphone Os, Itunes and 6 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows attackers to cause a denial of service (memory corruption) via a crafted web site.
CVE-2018-4109 1 Apple 3 Apple Tv, Iphone Os, Watchos 2024-02-04 9.3 HIGH 7.8 HIGH
An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.