4.3
CVSSv2

CVE-2016-1748

Published: 24/03/2016 Updated: 25/03/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

IOHIDFamily in Apple iOS prior to 9.3, OS X prior to 10.11.4, tvOS prior to 9.2, and watchOS prior to 2.2 allows malicious users to obtain sensitive kernel memory-layout information via a crafted app.

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x

apple tvos

apple watchos

apple iphone os