Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-3415 7.5
The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact v
16-08-2022 - 13:33 24-04-2015 - 17:59
CVE-2015-3414 7.5
SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other im
16-08-2022 - 13:32 24-04-2015 - 17:59
CVE-2015-3416 7.5
The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-b
16-08-2022 - 13:28 24-04-2015 - 17:59
CVE-2014-8147 7.5
The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 uses an integer data type that is inconsistent with a header file, which all
23-04-2019 - 19:29 25-05-2015 - 22:59
CVE-2014-8146 7.5
The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows
23-04-2019 - 19:29 25-05-2015 - 22:59
CVE-2015-5922 10.0
Unspecified vulnerability in International Components for Unicode (ICU) before 53.1.0, as used in Apple OS X before 10.11 and watchOS before 2, has unknown impact and attack vectors.
23-04-2019 - 19:29 09-10-2015 - 05:59
CVE-2015-5748 2.1
The kernel in Apple OS X before 10.10.5 does not properly mount HFS volumes, which allows local users to cause a denial of service via a crafted volume.
21-09-2017 - 01:29 17-08-2015 - 00:00
CVE-2015-5896 7.2
The kernel in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5868 and CVE-2015-5903.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5869 3.3
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Apple iOS before 9 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5843 7.2
IOMobileFrameBuffer in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5824 4.3
The NSURL implementation in the CFNetwork SSL component in Apple iOS before 9 does not properly verify X.509 certificates from SSL servers after a certificate change, which allows man-in-the-middle attackers to spoof servers and obtain sensitive info
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5899 7.2
libpthread in the kernel in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5862 4.3
The Audio component in Apple iOS before 9 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted audio file.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5874 7.5
CoreText in Apple iOS before 9 and iTunes before 12.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5844 9.3
IOKit in the kernel in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-5845 and CVE-2015-5846.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5882 7.2
The processor_set_tasks API implementation in Apple iOS before 9 allows local users to bypass an entitlement protection mechanism and obtain access to the task ports of arbitrary processes by leveraging root privileges.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5848 7.2
IOAcceleratorFamily in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
22-12-2016 - 03:00 18-09-2015 - 11:00
CVE-2015-5842 2.1
XNU in the kernel in Apple iOS before 9 does not properly initialize an unspecified data structure, which allows local users to obtain sensitive memory-layout information via unknown vectors.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5916 4.3
The Apple Pay component in Apple iOS before 9 allows remote terminals to obtain sensitive recent-transaction information during payments by leveraging the transaction-log feature.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5839 5.0
dyld in Apple iOS before 9 allows attackers to bypass a code-signing protection mechanism via an app that places a crafted signature in an executable file.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5868 7.2
The kernel in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5896 and CVE-2015-5903.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5846 9.3
IOKit in the kernel in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-5844 and CVE-2015-5845.
22-12-2016 - 03:00 18-09-2015 - 11:00
CVE-2015-5863 2.1
IOStorageFamily in Apple iOS before 9 does not properly initialize an unspecified data structure, which allows local users to obtain sensitive information from kernel memory via unknown vectors.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5840 5.0
The checkint division routines in removefile in Apple iOS before 9 allow attackers to cause a denial of service (overflow fault and app crash) via crafted data.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5903 10.0
The kernel in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5868 and CVE-2015-5896.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5845 9.3
IOKit in the kernel in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-5844 and CVE-2015-5846.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5847 7.2
The Disk Images component in Apple iOS before 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
22-12-2016 - 03:00 18-09-2015 - 11:00
CVE-2015-5885 5.0
The CFNetwork Cookies component in Apple iOS before 9 allows remote attackers to track users via vectors involving a cookie for a top-level domain.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5841 5.0
The CFNetwork Proxies component in Apple iOS before 9 does not properly handle a Set-Cookie header within a response to an HTTP CONNECT request, which allows remote proxy servers to conduct cookie-injection attacks via a crafted response.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5876 9.3
dyld in Dev Tools in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5837 4.3
PluginKit in Apple iOS before 9 allows attackers to bypass an intended app-trust requirement and install arbitrary extensions via a crafted enterprise app.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5829 6.8
Data Detectors Engine in Apple iOS before 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5898 2.1
CFNetwork in Apple iOS before 9 relies on the hardware UID for its cache encryption key, which makes it easier for physically proximate attackers to obtain sensitive information by obtaining this UID.
22-12-2016 - 03:00 18-09-2015 - 12:00
CVE-2015-5834 4.3
IOAcceleratorFamily in Apple iOS before 9 allows attackers to obtain sensitive kernel memory-layout information via a crafted app.
22-12-2016 - 03:00 18-09-2015 - 10:59
CVE-2015-5919 7.2
GasGauge in Apple watchOS before 2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5918.
08-12-2016 - 03:11 09-10-2015 - 05:59
CVE-2015-5918 7.2
GasGauge in Apple watchOS before 2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5919.
08-12-2016 - 03:11 09-10-2015 - 05:59
CVE-2015-5522 6.8
Heap-based buffer overflow in the ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving a command character in an href.
08-12-2016 - 03:10 11-08-2015 - 14:59
CVE-2015-5523 4.3
The ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving multiple whitespace characters before an empty href, which triggers a large memory allocation.
08-12-2016 - 03:10 11-08-2015 - 14:59
CVE-2013-3951 4.6
sys/openbsd/stack_protector.c in libc in Apple iOS 6.1.3 and Mac OS X 10.8.x does not properly parse the Apple strings employed in the user-space stack-cookie implementation, which allows local users to bypass cookie randomization by executing a prog
08-12-2016 - 03:03 05-06-2013 - 14:39
Back to Top Mark selected
Back to Top