Max CVSS 7.9 Min CVSS 7.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-14315 7.9
In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands se
14-05-2019 - 16:29 12-09-2017 - 15:29
Back to Top Mark selected
Back to Top