U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 3,290 matching records.
Displaying matches 2,541 through 2,560.
Vuln ID Summary CVSS Severity
CVE-2015-5850

AppleKeyStore in Apple iOS before 9 allows physically proximate attackers to reset the count of incorrect passcode attempts via a device backup.

Published: September 18, 2015; 7:00:03 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2015-5848

IOAcceleratorFamily in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.

Published: September 18, 2015; 7:00:02 AM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-5847

The Disk Images component in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.

Published: September 18, 2015; 7:00:01 AM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-5846

IOKit in the kernel in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-5844 and CVE-2015-5845.

Published: September 18, 2015; 7:00:00 AM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-5845

IOKit in the kernel in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-5844 and CVE-2015-5846.

Published: September 18, 2015; 6:59:59 AM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-5844

IOKit in the kernel in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-5845 and CVE-2015-5846.

Published: September 18, 2015; 6:59:58 AM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-5843

IOMobileFrameBuffer in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.

Published: September 18, 2015; 6:59:57 AM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-5842

XNU in the kernel in Apple iOS before 9 does not properly initialize an unspecified data structure, which allows local users to obtain sensitive memory-layout information via unknown vectors.

Published: September 18, 2015; 6:59:56 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2015-5841

The CFNetwork Proxies component in Apple iOS before 9 does not properly handle a Set-Cookie header within a response to an HTTP CONNECT request, which allows remote proxy servers to conduct cookie-injection attacks via a crafted response.

Published: September 18, 2015; 6:59:55 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-5840

The checkint division routines in removefile in Apple iOS before 9 allow attackers to cause a denial of service (overflow fault and app crash) via crafted data.

Published: September 18, 2015; 6:59:54 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-5839

dyld in Apple iOS before 9 allows attackers to bypass a code-signing protection mechanism via an app that places a crafted signature in an executable file.

Published: September 18, 2015; 6:59:53 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-5838

SpringBoard in Apple iOS before 9 does not properly restrict access to privileged API calls, which allows attackers to spoof the dialog windows of an arbitrary app via a crafted app.

Published: September 18, 2015; 6:59:53 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-5837

PluginKit in Apple iOS before 9 allows attackers to bypass an intended app-trust requirement and install arbitrary extensions via a crafted enterprise app.

Published: September 18, 2015; 6:59:52 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-5835

Apple iOS before 9 allows attackers to obtain sensitive information about inter-app communication via a crafted app that conducts an interception attack involving an unspecified URL scheme.

Published: September 18, 2015; 6:59:51 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-5834

IOAcceleratorFamily in Apple iOS before 9 allows attackers to obtain sensitive kernel memory-layout information via a crafted app.

Published: September 18, 2015; 6:59:50 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-5832

The iTunes Store component in Apple iOS before 9 does not properly delete AppleID credentials from the keychain upon a signout action, which might allow physically proximate attackers to obtain sensitive information via unspecified vectors.

Published: September 18, 2015; 6:59:49 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2015-5831

NetworkExtension in the kernel in Apple iOS before 9 does not properly initialize an unspecified data structure, which allows attackers to obtain sensitive memory-layout information via a crafted app.

Published: September 18, 2015; 6:59:48 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-5829

Data Detectors Engine in Apple iOS before 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file.

Published: September 18, 2015; 6:59:47 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-5827

WebKit in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain an object reference via vectors involving a (1) custom event, (2) message event, or (3) pop state event.

Published: September 18, 2015; 6:59:46 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-5826

WebKit in Apple iOS before 9 does not properly select the cases in which a Cascading Style Sheets (CSS) document is required to have the text/css content type, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.

Published: September 18, 2015; 6:59:45 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM