U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 3,286 matching records.
Displaying matches 2,921 through 2,940.
Vuln ID Summary CVSS Severity
CVE-2013-5155

The Sandbox subsystem in Apple iOS before 7 allows attackers to cause a denial of service (infinite loop) via an application that writes crafted values to /dev/random.

Published: September 19, 2013; 6:28:01 AM -0400
V3.x:(not available)
V2.0: 7.1 HIGH
CVE-2013-5154

The Sandbox subsystem in Apple iOS before 7 determines the sandboxing requirement for a #! application on the basis of the script interpreter instead of the script, which allows attackers to bypass intended access restrictions via a crafted application.

Published: September 19, 2013; 6:28:01 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5153

Springboard in Apple iOS before 7 does not properly manage the lock state in Lost Mode, which allows physically proximate attackers to read notifications via unspecified vectors.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-5152

Mobile Safari in Apple iOS before 7 allows remote attackers to spoof the URL bar via a crafted web site.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5151

Mobile Safari in Apple iOS before 7 does not prevent HTML interpretation of a document served with a text/plain content type, which allows remote attackers to conduct cross-site scripting (XSS) attacks by uploading a file.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5150

The history-clearing feature in Safari in Apple iOS before 7 does not clear the back/forward history of an open tab, which allows physically proximate attackers to obtain sensitive information by leveraging an unattended workstation.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 1.9 LOW
CVE-2013-5149

The Push Notifications subsystem in Apple iOS before 7 provides the push-notification token to an app without user approval, which allows attackers to obtain sensitive information via an app that employs a crafted push-notification registration process.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5147

Passcode Lock in Apple iOS before 7 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement by leveraging a race condition involving phone calls and ejection of a SIM card.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 3.7 LOW
CVE-2013-5145

kextd in Kext Management in Apple iOS before 7 does not properly verify authorization for IPC messages, which allows local users to (1) load or (2) unload kernel extensions via a crafted message.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 6.3 MEDIUM
CVE-2013-5142

The kernel in Apple iOS before 7 does not initialize unspecified kernel data structures, which allows local users to obtain sensitive information from kernel stack memory via the (1) msgctl API or (2) segctl API.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-5141

The kernel in Apple iOS before 7 uses an incorrect data size for a certain integer variable, which allows attackers to cause a denial of service (infinite loop and device hang) via a crafted application, related to an "integer truncation vulnerability."

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 7.1 HIGH
CVE-2013-5140

The kernel in Apple iOS before 7 allows remote attackers to cause a denial of service (assertion failure and device restart) via an invalid packet fragment.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 7.8 HIGH
CVE-2013-5139

The IOSerialFamily driver in Apple iOS before 7 allows attackers to execute arbitrary code or cause a denial of service (out-of-bounds array access) via a crafted application.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-5138

IOCatalogue in IOKitUser in Apple iOS before 7 allows attackers to cause a denial of service (NULL pointer dereference and device crash) via a crafted application.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2013-5137

IOKit in Apple iOS before 7 allows attackers to send user-interface events to the foreground app by leveraging control over a background app and using the (1) task-completion API or (2) VoIP API.

Published: September 19, 2013; 6:28:00 AM -0400
V3.x:(not available)
V2.0: 2.6 LOW
CVE-2013-5131

Cross-site scripting (XSS) vulnerability in WebKit in Apple iOS before 7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Published: September 19, 2013; 6:27:56 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5129

Multiple cross-site scripting (XSS) vulnerabilities in WebKit in Apple iOS before 7 allow user-assisted remote attackers to inject arbitrary web script or HTML via vectors involving a (1) drag-and-drop or (2) copy-and-paste operation.

Published: September 19, 2013; 6:27:56 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5128

WebKit, as used in Apple iOS before 7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-09-18-2.

Published: September 19, 2013; 6:27:56 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-5127

WebKit, as used in Apple iOS before 7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-09-18-2.

Published: September 19, 2013; 6:27:56 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2013-5126

WebKit, as used in Apple iOS before 7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-09-18-2.

Published: September 19, 2013; 6:27:56 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM