9.3
CVSSv2

CVE-2015-5867

Published: 18/09/2015 Updated: 22/12/2016
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

IOHIDFamily in Apple iOS prior to 9 allows malicious users to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple watchos 1.0