Product:

Ipad_os

(Apple)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 85
Date Id Summary Products Score Patch Annotated
2023-05-08 CVE-2023-28201 This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4. A remote user may be able to cause unexpected app termination or arbitrary code execution. Ipad_os, Iphone_os, Macos, Safari 9.8
2022-09-23 CVE-2022-22624 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4, tvOS 15.4, Safari 15.4. Processing maliciously crafted web content may lead to arbitrary code execution. Ipad_os, Iphone_os, Macos, Safari 8.8
2022-09-23 CVE-2022-22628 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution. Ipad_os, Iphone_os, Macos, Safari, Tvos, Watchos 8.8
2022-09-23 CVE-2022-22637 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior. Ipad_os, Iphone_os, Macos, Safari, Tvos, Watchos 8.8
2020-04-01 CVE-2020-3890 The issue was addressed with improved deletion. This issue is fixed in iOS 13.4 and iPadOS 13.4. Deleted messages groups may still be suggested as an autocompletion. Ipad_os, Iphone_os 5.3
2020-04-01 CVE-2020-3894 A race condition was addressed with additional validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. An application may be able to read restricted memory. Icloud, Ipad_os, Iphone_os, Itunes, Safari, Tvos 3.1
2020-04-01 CVE-2020-3897 A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A remote attacker may be able to cause arbitrary code execution. Icloud, Ipad_os, Iphone_os, Itunes, Safari, Tvos, Watchos 8.8
2020-04-01 CVE-2020-3901 A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to arbitrary code execution. Icloud, Ipad_os, Iphone_os, Itunes, Safari, Tvos, Watchos 8.8
2020-04-01 CVE-2020-3902 An input validation issue was addressed with improved input validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to a cross site scripting attack. Icloud, Ipad_os, Iphone_os, Itunes, Safari, Tvos 6.1
2020-04-01 CVE-2020-3885 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A file URL may be incorrectly processed. Icloud, Ipad_os, Iphone_os, Itunes, Safari, Tvos 4.3