9.3
CVSSv2

CVE-2016-1824

Published: 20/05/2016 Updated: 25/03/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 829
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

IOHIDFamily in Apple iOS prior to 9.3.2, OS X prior to 10.11.5, tvOS prior to 9.2.1, and watchOS prior to 2.2.1 allows malicious users to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1823.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple tvos

apple watchos

apple iphone os

apple mac os x

Github Repositories

Mac&IOS安全学习资料汇总

Mac&IOS HackStudy Mac&IOS安全学习资料汇总 Mac&IOS安全学习网站收集: samdmarshallcom wwwexploit-dbcom reverseputas highaltitudehackscom/security/ wwwdllhookcom/ wwwsecuritylearnnet/archives/ securitycompassgithubio/iPhoneLabs/indexhtml securityios-wikicom www

SafetyLearning

iOSSafetyLearning IOS安全学习资料汇总 (1) IOS安全学习网站收集: wwwexploit-dbcom reverseputas highaltitudehackscom/security/ wwwdllhookcom/ wwwsecuritylearnnet/archives/ securitycompassgithubio/iPhoneLabs/indexhtml securityios-wikicom wwwopensecuritytraininginfo/IntroARMhtml true

Mac&IOS安全学习资料汇总

Mac&IOS HackStudy Mac&IOS安全学习资料汇总 Mac&IOS安全学习网站收集: samdmarshallcom wwwexploit-dbcom reverseputas highaltitudehackscom/security/ wwwdllhookcom/ wwwsecuritylearnnet/archives/ securitycompassgithubio/iPhoneLabs/indexhtml securityios-wikicom www