logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2016-4655

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2016-4655

Description:
The kernel in Apple iOS before 9.3.5 allows attackers to obtain sensitive information from memory via a crafted app.
Last updated date:
07/02/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
08/15/2016
Reference url to background

https://support.apple.com/en-us/HT207107

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/24/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/02/2016
Reference url to background

https://github.com/jndok/PegasusX

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/09/2018
Reference url to background

https://github.com/Cryptiiiic/skybreak

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/02/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/02/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy