Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Filtered by product Ipad Os
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1761 1 Apple 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2021-04-13 5.0 MEDIUM 7.5 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause a denial of service.
CVE-2021-1793 1 Apple 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2021-04-13 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-1818 1 Apple 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2021-04-08 7.5 HIGH 9.8 CRITICAL
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.
CVE-2021-1794 1 Apple 2 Ipad Os, Iphone Os 2021-04-07 7.5 HIGH 9.8 CRITICAL
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution.
CVE-2021-1795 1 Apple 2 Ipad Os, Iphone Os 2021-04-07 7.5 HIGH 9.8 CRITICAL
An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution.
CVE-2021-1796 1 Apple 2 Ipad Os, Iphone Os 2021-04-07 7.5 HIGH 9.8 CRITICAL
An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution.
CVE-2020-27944 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2021-04-07 6.8 MEDIUM 7.8 HIGH
A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation. This issue is fixed in watchOS 7.2, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. Processing a maliciously crafted font file may lead to arbitrary code execution.
CVE-2020-27943 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2021-04-07 6.8 MEDIUM 7.8 HIGH
A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation. This issue is fixed in tvOS 14.3, iOS 14.3 and iPadOS 14.3, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.2. Processing a maliciously crafted font file may lead to arbitrary code execution.
CVE-2019-8762 1 Apple 6 Icloud, Ipad Os, Iphone Os and 3 more 2020-10-29 4.3 MEDIUM 6.1 MEDIUM
A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2020-3918 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2020-10-29 2.1 LOW 5.5 MEDIUM
An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. A local user may be able to view sensitive user information.
CVE-2020-9772 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2020-10-28 2.1 LOW 5.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2020-9787 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2020-10-28 5.0 MEDIUM 5.3 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. Some websites may not have appeared in Safari Preferences.
CVE-2020-3883 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2020-04-08 6.8 MEDIUM 8.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. An application may be able to use arbitrary entitlements.
CVE-2020-3887 1 Apple 6 Icloud, Ipad Os, Iphone Os and 3 more 2020-04-03 4.3 MEDIUM 4.3 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A download's origin may be incorrectly associated.
CVE-2020-3888 1 Apple 2 Ipad Os, Iphone Os 2020-04-03 4.3 MEDIUM 4.3 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4. A maliciously crafted page may interfere with other web contexts.