Apple Ios Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

5.1.0197
5.1.1197
10.3.0161
10.3.1161
9.0152

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix3248
Temporary Fix0
Workaround19
Unavailable10
Not Defined10

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High87
Functional7
Proof-of-Concept336
Unproven149
Not Defined2708

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical97
Local1004
Adjacent86
Network2100

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High14
Low930
None2343

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required1175
None2112

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤353
≤4266
≤5325
≤6533
≤7583
≤8992
≤9216
≤10319

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤23
≤360
≤4273
≤5386
≤6716
≤7660
≤8747
≤9229
≤10213

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤21
≤369
≤4363
≤5330
≤6517
≤7842
≤8651
≤9186
≤10328

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤336
≤460
≤573
≤6262
≤7187
≤8479
≤9454
≤10109

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k14
<2k1
<5k40
<10k39
<25k399
<50k930
<100k867
≥100k997

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k644
<2k119
<5k515
<10k711
<25k1170
<50k123
<100k5
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (213): 1, 1.1, 1.1.1, 2.0, 2.1, 3.0, 3.1.3, 4, 4.0, 4.0.1, 4.1, 4.2, 4.3, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 5, 5.0, 5.01, 5.1, 5.1.1, 6, 6 beta 4, 6.0, 6.0.1, 6.0.2, 6.1, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 7, 7 Beta 1, 7.0, 7.0.1, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.1, 7.1.1, 7.1.2, 8, 8.0, 8.0.2, 8.1, 8.1.1, 8.1.2, 8.2, 8.3, 8.4, 8.4.1, 9, 9.0, 9.0.1, 9.1, 9.2, 9.3, 9.3.1, 9.3.2, 9.3.3, 9.3.4, 10, 10.0, 10.0.1, 10.0.2, 10.0.3, 10.1, 10.1.1, 10.2, 10.2.1, 10.2.1 b2, 10.3, 10.3.1, 10.3.2, 10.3.3, 10.4, 10.5, 10.6, 10.7, 10.8, 10.9, 10.10, 10.11, 10.12, 10.13, 10.14, 10.15, 11, 11.0, 11.0.1, 11.0.2, 11.0.3, 11.1, 11.1.1, 11.1.2, 11.2, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 11.2.5, 11.3, 11.3.1, 11.4, 11.4.1, 12, 12.0, 12.0.1, 12.1, 12.1.1, 12.1.2, 12.1.3, 12.1.4, 12.2, 12.3, 12.3.1, 12.3.2, 12.4, 12.4.1, 12.4.2, 12.4.3, 12.4.4, 12.4.5, 12.4.6, 12.4.7, 12.4.8, 12.5, 12.5.1, 12.5.2, 12.5.3, 12.5.4, 12.5.5, 13.0, 13.1, 13.1.1, 13.1.2, 13.1.3, 13.2, 13.3, 13.3.1, 13.4, 13.4.1, 13.5, 13.5.1, 13.6, 13.7, 14.0, 14.1, 14.2, 14.2.1, 14.3, 14.4, 14.4.1, 14.4.2, 14.5, 14.5.1, 14.6, 14.7, 14.7.1, 14.8, 15, 15.0, 15.0.1, 15.0.2, 15.1, 15.1.1, 15.2, 15.2.1, 15.3, 15.3.1, 15.4, 15.4.1, 15.5, 15.6, 15.6.1, 15.7, 15.7.1, 15.7.2, 15.7.3, 16, 16.0, 16.0.1, 16.0.2, 16.1, 16.1.1, 16.1.2, 16.2, 16.3, 16.3.1, 16.4, 16.4.1, 16.5, 16.5.1, 16.6, 16.6.1, 16.6.2, 16.6.3, 16.6.4, 16.6.5, 16.7, 16.7.1, 16.7.2, 17, 17.0, 17.0.1, 17.0.2, 17.1, 17.2, 17.3, 17.4

Link to Product Website: https://www.apple.com/

Software Type: Smartphone Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
05/14/20243.33.2Apple iOS/iPadOS App access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.15-CVE-2024-27847
05/14/20243.33.2Apple iOS/iPadOS Kernel Memory information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.39-CVE-2024-27841
05/14/20244.34.1Apple iOS/iPadOS Webpage information disclosure$25k-$100k$5k-$25kNot DefinedOfficial Fix0.15-CVE-2024-27852
05/14/20242.42.3Apple iOS/iPadOS Note access control$0-$5k$0-$5kNot DefinedOfficial Fix0.20-CVE-2024-27835
05/14/20243.33.2Apple iOS/iPadOS information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.12-CVE-2024-27839
05/14/20245.35.1Apple iOS/iPadOS memory corruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.23-CVE-2024-27834
05/14/20245.35.1Apple iOS/iPadOS Local Privilege Escalation$5k-$25k$5k-$25kNot DefinedOfficial Fix0.09-CVE-2024-27796
05/14/20243.33.2Apple iOS/iPadOS App path traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.24-CVE-2024-27810
05/14/20242.42.3Apple iOS/iPadOS Item Sharing permission$0-$5k$0-$5kNot DefinedOfficial Fix0.08-CVE-2024-27803
05/14/20245.35.1Apple iOS/iPadOS App memory corruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.23-CVE-2024-27818
05/14/20243.33.2Apple iOS/iPadOS App logic error$5k-$25k$0-$5kNot DefinedOfficial Fix0.18-CVE-2024-27789
05/14/20247.87.5Apple iOS/iPadOS Kernel memory corruption$25k-$100k$5k-$25kNot DefinedOfficial Fix1.05-CVE-2024-27804
05/14/20243.33.2Apple iOS/iPadOS Shortcut path traversal$5k-$25k$5k-$25kNot DefinedOfficial Fix0.15-CVE-2024-27821
05/14/20243.33.2Apple iOS/iPadOS User Data logic error$5k-$25k$0-$5kNot DefinedOfficial Fix0.28-CVE-2024-27816
04/24/20243.33.2Apple iOS/iPadOS Locked Notes state issue$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-23228
04/24/20245.35.1Apple iOS/iPadOS App memory corruption$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-27791
04/24/20246.36.0Apple iOS/iPadOS Website cross-domain policy$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-23271
03/28/20247.06.8Apple iOS/iPadOS denial of service$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-42962
03/28/20247.06.7Apple iOS/iPadOS App race condition$25k-$100k$5k-$25kNot DefinedOfficial Fix0.15CVE-2023-42974
03/28/20245.45.3Apple iOS/iPadOS Web Content memory corruption$25k-$100k$5k-$25kNot DefinedOfficial Fix0.21CVE-2023-42956
03/28/20246.96.8Apple iOS/iPadOS App sandbox$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-42947
03/28/20244.44.3Apple iOS/iPadOS App information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.16CVE-2023-42936
03/28/20245.45.3Apple iOS/iPadOS temp file$5k-$25k$5k-$25kNot DefinedOfficial Fix0.17CVE-2023-42896
03/28/20245.45.3Apple iOS/iPadOS App permission$5k-$25k$5k-$25kNot DefinedOfficial Fix0.17CVE-2023-42893
03/28/20247.57.4Apple iOS/iPadOS Web Content use after free$25k-$100k$5k-$25kNot DefinedOfficial Fix0.13CVE-2023-42950
03/08/20242.42.3Apple iOS/iPadOS Lock Screen state issue$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-23289
03/08/20245.35.1Apple iOS/iPadOS access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-23290
03/08/20245.35.1Apple iOS/iPadOS access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-23288
03/08/20243.33.2Apple iOS/iPadOS Notifications log file$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-23291
03/08/20242.42.3Apple iOS/iPadOS Siri state issue$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23293
03/08/20243.33.2Apple iOS/iPadOS Contact information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-23292
03/08/20245.35.1Apple iOS/iPadOS access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.06CVE-2024-23297
03/08/20243.33.2Apple iOS/iPadOS Mail Data information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.10CVE-2024-23242
03/08/20243.33.2Apple iOS/iPadOS temp file$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23287
03/08/20245.35.1Apple iOS/iPadOS access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-23283
03/08/20245.35.1Apple iOS/iPadOS sandbox$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-23278
03/08/20244.34.1Apple iOS/iPadOS Webpage information disclosure$25k-$100k$5k-$25kNot DefinedOfficial Fix0.25CVE-2024-23280
03/08/20243.13.0Apple iOS/iPadOS injection$25k-$100k$5k-$25kNot DefinedOfficial Fix0.05CVE-2024-23277
03/08/20246.36.0Apple iOS/iPadOS Image buffer overflow$25k-$100k$25k-$100kNot DefinedOfficial Fix0.03CVE-2024-23286
03/08/20246.36.0Apple iOS/iPadOS Web Content ui layer$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-23284
03/08/20247.87.6Apple iOS/iPadOS memory corruption$25k-$100k$5k-$25kNot DefinedOfficial Fix0.34CVE-2024-23270
03/08/20244.84.7Apple iOS/iPadOS improper authentication$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-23273
03/08/20243.33.2Apple iOS/iPadOS information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2024-23220
03/08/20247.87.5Apple iOS/iPadOS Kernel Memory memory corruption$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-23265
03/08/20243.33.2Apple iOS/iPadOS information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.16CVE-2024-23264
03/08/20244.34.1Apple iOS/iPadOS Web Contents denial of service$25k-$100k$5k-$25kNot DefinedOfficial Fix0.06CVE-2024-23259
03/08/20243.33.2Apple iOS/iPadOS Notifications ui layer$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2024-23262
03/08/20246.36.0Apple iOS/iPadOS Web cross-domain policy$25k-$100k$5k-$25kNot DefinedOfficial Fix0.68CVE-2024-23263
03/08/20246.36.0Apple iOS/iPadOS Image memory corruption$25k-$100k$5k-$25kNot DefinedOfficial Fix0.10CVE-2024-23257
03/08/20242.42.3Apple iOS/iPadOS Shake-to-Undo improper authentication$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23240

3237 more entries are not shown

more entries by Apple

Do you need the next level of professionalism?

Upgrade your account now!