exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 390 RSS Feed

Operating System: iOS

VIPRE Password Vault 1.100.1090 Man-In-The-Middle
Posted Jul 6, 2020
Authored by David Coomber

VIPRE Password Vault iOS application versions 1.100.1090 and below suffer from a man-in-the-middle vulnerability due to a lack of validation of SSL certificates.

tags | advisory
systems | ios
advisories | CVE-2020-14981
SHA-256 | ad2b385769262f6b82c11eb32205aa58cc8946448f0a2abb7f3f31a2dd608b59
AppleiOS 13.5.1 Resource Exposure
Posted Jul 3, 2020
Authored by Philipp Buchegger | Site syss.de

Apple iOS version 13.5.1 suffers from an issue where it is possible to circumvent the copy and paste restriction from the company profile to the private profile. Thus, it is possible to extract attachments that can be previewed ("Quick Look") in the native Mail client to any private app.

tags | exploit
systems | apple, ios
SHA-256 | 2010fb70717eed823f1bf4f1c9f8436da1844b077ea4ef32867f8306a4680a29
iOS / macOS Wifi Proximity Kernel Double-Free
Posted Jun 25, 2020
Authored by Google Security Research, Ian Beer

iOS and macOS suffered from a wifi proximity kernel double-free vulnerability in AWDL BSS Steering.

tags | exploit, kernel
systems | ios
advisories | CVE-2020-3843, CVE-2020-9844
SHA-256 | 185ed329e279974bff794995bb28d911a3d0487fe537cf5e9f91c71beea77fb6
Apple Security Advisory 2020-06-01-1
Posted Jun 2, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-06-01-1 - iOS 13.5.1 and iPadOS 13.5.1 are now available and address a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2020-9859
SHA-256 | ec007d35f526f018b1be8253c214e57f434bfb4c783b4f6479e434eb3164fec2
Apple Security Advisory 2020-05-26-1
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-1 - iOS 13.5 and iPadOS 13.5 address bypass, code execution, cross site scripting, denial of service, double free, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2019-20044, CVE-2019-20503, CVE-2020-3878, CVE-2020-6616, CVE-2020-9789, CVE-2020-9790, CVE-2020-9791, CVE-2020-9792, CVE-2020-9793, CVE-2020-9794, CVE-2020-9795, CVE-2020-9797, CVE-2020-9800, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9808, CVE-2020-9809, CVE-2020-9811, CVE-2020-9812, CVE-2020-9813, CVE-2020-9814, CVE-2020-9815, CVE-2020-9816, CVE-2020-9818, CVE-2020-9819
SHA-256 | c0c5b060812bd316b274c589d529f7340c15548e77bf81b29d18618cd79bfb74
Apple Security Advisory 2020-05-26-2
Posted May 29, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-05-26-2 - iOS 12.4.7 addresses an out of bounds write vulnerability.

tags | advisory
systems | apple, ios
advisories | CVE-2020-3843, CVE-2020-9818, CVE-2020-9819
SHA-256 | 25db04f26f48b4ba1f92482b9041ca6d7f62441ba8497a88e48505ea92305c77
Qik Chat 3.0 Command Injection
Posted May 8, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Qik Chat version 3.0 for iOS suffers from a command injection vulnerability.

tags | exploit
systems | ios
SHA-256 | 675143e025a9ea8b21fbc608b0baad3246b979bcfcdffb765049c07924c2d6c7
File Explorer 1.4 Access Bypass
Posted May 4, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Explorer for iOS version 1.4 suffers from an access bypass vulnerability.

tags | exploit, bypass
systems | ios
SHA-256 | 3271d0317f2dc249ade02aac72b68c9f5748f74b70b7eda653e0c48251f37f3a
HardDrive 2.1 Arbitrary File Upload
Posted Apr 30, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

HardDrive version 2.1 for iOS suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
systems | ios
SHA-256 | 0c34b14b82c1c179e184b9fb03967beb613f81201373e46509c51dd3086c8082
File Explorer 1.4 Information Disclosure
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Explorer version 1.4 for iOS suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
systems | ios
SHA-256 | ea14301d1a375382b614cf4695eb405fac6da803f565cb546fa482ea056bcd0d
Transfer Master 3.3 Denial Of Service
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Transfer Master version 3.3 for iOS suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | b9a6596f4343d975491387b6c0efd8201358ab2d43217453fd2b457c61b63294
File Sharing And Chat 1.0 Denial Of Service
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Sharing and Chat version 1.0 for iOS suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | c66a7b587e5d56766ddbffc738da93fb383a62c08ea701cd5be6321bcf2549ea
Easy Transfer 1.7 Cross Site Scripting / Directory Traversal
Posted Apr 28, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Easy Transfer version 1.7 for iOS suffers from cross site scripting and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss
systems | ios
SHA-256 | e1d1fd4ef3b5d9a2ecd4486677c8c2bdaa9be2ff977e3a1ce3b6718426fcbd30
Air Sender 1.0.2 Arbitrary File Upload
Posted Apr 24, 2020
Authored by Benjamin Kunz Mejri | Site vulnerability-lab.com

Air Sender version 1.0.2 for iOS suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
systems | ios
SHA-256 | a14b5d2f646f6165a431ce48859d7864075a081083d1b18d936ddaab47e98f1d
Sky File 2.1.0 Cross Site Scripting / Directory Traversal
Posted Apr 21, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Sky File version 2.1.0 for iOS suffers from cross site scripting and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss
systems | ios
SHA-256 | 1da9b3cb23fa8817040ca9fb3d24cdce84e94c7dadc69c2868cb4c0eed9a1022
Folder Lock 3.4.5 Cross Site Scripting
Posted Apr 20, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Folder Lock version 3.4.5 for iOS suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
systems | ios
SHA-256 | 3b135f4aefe258fc995a84436f4773ebbfad4f35fcc43e470ab09558065ffee4
Swift File Transfer Mobile Cross Site Scripting / Information Disclosure
Posted Apr 17, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

The Swift File Transfer mobile application for ios, blackberry and android suffers from cross site scripting and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
systems | ios
SHA-256 | c6b28c761212f0e60e98658f4009e7cd57fd0f4804640083646a2559d8213009
Playable 9.18 Script Insertion / Arbitrary File Upload
Posted Apr 17, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Playable version 9.18 for iOS suffers from script insertion and arbitrary file upload vulnerabilities.

tags | exploit, arbitrary, vulnerability, file upload
systems | ios
SHA-256 | b0f783dd4aa412caeaa6e4c50fde08b54f10401f9c81abbfdf18170d2f268985
AirDisk Pro 5.5.3 Persistent Cross Site Scripting
Posted Apr 15, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

AirDisk Pro version 5.5.3 for iOS suffers from multiple persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
systems | ios
SHA-256 | 80a3b9a3db6d8fc016628c9f588bd883ee5669d8fa0d61e811f3702f92d1fbff
SuperBackup 2.0.5 Persistent Cross Site Scripting
Posted Apr 15, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

SuperBackup version 2.0.5 for iOS suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
systems | ios
SHA-256 | 74a90908592ab249f26e0649d52acfdf8e9f288349f5b0bfacbd3d3d1cce218c
VLC For iOS Insecure Direct Object Reference
Posted Mar 27, 2020
Authored by Dhiraj Mishra

VLC for iOS was vulnerable to an unauthenticated insecure direct object reference vulnerability allowing for an attacker to compromise media. This issue was patched in the March, 2020 release.

tags | advisory
systems | ios
SHA-256 | 659914d9efc7ff4458622d27c5cf28ce29be80b5ebb58157129b4c7297c0d139
Apple Security Advisory 2020-03-24-1
Posted Mar 25, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-03-24-1 - iOS 13.4 and iPadOS 13.4 are now available and address buffer overflow, code execution, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2020-3883, CVE-2020-3885, CVE-2020-3887, CVE-2020-3888, CVE-2020-3890, CVE-2020-3891, CVE-2020-3894, CVE-2020-3895, CVE-2020-3897, CVE-2020-3899, CVE-2020-3900, CVE-2020-3901, CVE-2020-3902, CVE-2020-3909, CVE-2020-3910, CVE-2020-3911, CVE-2020-3913, CVE-2020-3914, CVE-2020-3916, CVE-2020-3917, CVE-2020-3919, CVE-2020-9768, CVE-2020-9770, CVE-2020-9773, CVE-2020-9775, CVE-2020-9777, CVE-2020-9780, CVE-2020-9781
SHA-256 | ed3822d87c71d1ad1f9983b2fb84326bd09f81e911f73a1cf71ee62a59334c75
ProficySCADA For iOS 5.0.25920 Denial Of Service
Posted Mar 22, 2020
Authored by Ivan Marmolejo

ProficySCADA for iOS version 5.0.25920 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | 5f0752a71ada84c51b0cc95ea07e624b600fa0138ba356ca43286bef43aaf838
iOS / macOS AWDL Heap Corruption / Bounds Checking
Posted Mar 9, 2020
Authored by Google Security Research, Ian Beer

A remote iOS / macOS heap corruption issue exists due to insufficient bounds checking in AWDL.

tags | exploit, remote
systems | ios
advisories | CVE-2020-3843
SHA-256 | 1e68cf9915d34a1e26c5b0144404e1b0fe8b04f018d7bdc8675b27fbd497f2c1
macOS / iOS ImageIO OpenEXR Image Processing Memory Issues
Posted Mar 2, 2020
Authored by saelo, Google Security Research

macOS and iOS have a vulnerability with ImageIO where memory safety issues occur when processing OpenEXR images.

tags | exploit
systems | ios
SHA-256 | 23ef758e43b0bb631041d08cd27de77d60045e1369c4166c69601d12ea248b03
Page 6 of 16
Back45678Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close