7.2
CVSSv2

CVE-2015-5848

Published: 18/09/2015 Updated: 22/12/2016
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

IOAcceleratorFamily in Apple iOS prior to 9 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple watchos 1.0