AI description
CVE-2025-24201 is a zero-day vulnerability found in Apple's WebKit browser engine. This vulnerability allows attackers to bypass the Web Content sandbox using maliciously crafted web content. It affects various Apple devices and operating systems, including iOS, macOS, iPadOS, visionOS, and Safari, as well as Linux and Windows systems where WebKit is utilized. The vulnerability is an out-of-bounds write issue, and Apple has addressed it with improved checks in updates iOS 18.3.2, iPadOS 18.3.2, macOS Sequoia 15.3.2, visionOS 2.3.2, and Safari 18.3.1. This zero-day vulnerability was reportedly exploited in highly sophisticated attacks targeting specific individuals before the release of iOS 17.2, which contained a partial mitigation. While the attacks were not widespread, Apple urges users to install the latest security updates to prevent further exploitation attempts. The vulnerability was discovered by Bill Marczak of The Citizen Lab at the University of Toronto. It affects a wide range of Apple devices, including iPhone XS and later, several iPad models, Macs running macOS Sequoia, and Apple Vision Pro.
- Description
- An out-of-bounds write issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in visionOS 2.3.2, iOS 18.3.2 and iPadOS 18.3.2, macOS Sequoia 15.3.2, Safari 18.3.1, watchOS 11.4, iPadOS 17.7.6, iOS 16.7.11 and iPadOS 16.7.11, iOS 15.8.4 and iPadOS 15.8.4. Maliciously crafted web content may be able to break out of Web Content sandbox. This is a supplementary fix for an attack that was blocked in iOS 17.2. (Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on versions of iOS before iOS 17.2.).
- Source
- product-security@apple.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Severity
- HIGH
Data from CISA
- Vulnerability name
- Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability
- Exploit added on
- Mar 13, 2025
- Exploit action due
- Apr 3, 2025
- Required action
- Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
1
Apple cihazlarında boşluqlar (CVE-2025-24085, CVE-2025-24200, CVE-2025-24201) aşkar olunub. #ETX #certaz #cybersecurity #kibertəhlükəsizlik #xəbərdarlıq https://t.co/aveeSTKcTQ
@CERTAzerbaijan
15 Apr 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ ht
@Numero_Hacks
14 Apr 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ ht
@cybertech_hack0
14 Apr 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ ht
@techhacksz
13 Apr 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ ht
@spycyberservice
13 Apr 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ http
@DARKOV_HACK1
13 Apr 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ ht
@JOE_HACKER1
13 Apr 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ ht
@Resolution_HQ
13 Apr 2025
116 Impressions
0 Retweets
0 Likes
0 Bookmarks
2 Replies
0 Quotes
🚨#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ ht
@justcyberwolf
10 Apr 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Apple fixes critical WebKit zero-day vulnerability, CVE-2025-24201, used in sophisticated attacks! 🛡️ Organizations, update your Apple devices NOW to protect against exploits. Stay proactive and secure your digital assets! #CyberSecurity #ZeroDay https://t.co/fmmkM4JyYS
@fernandokarl
6 Apr 2025
38 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Old iPhones, new threats. Apple just patched 3 exploited zero-days and yes, even your dusty iPhone 6s is getting a fix. 🛡️ What's at stake? • CVE-2025-24201 (CVSS 8.8): Malicious web content breaking free from Safari’s sandbox • CVE-2025-24085 (7.3): Apps hijacking system ht
@achi_tech
5 Apr 2025
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
اپل برای ۳ آسیب پذیری خطرناک از نوع Zero Day با کدهای شناسایی CVE-2025-24200 و CVE-2025-24201 و CVE-2025-24085 که در apple watch و IPhone و IPad و apple TV وجود دارد ، پچ مربوطه را منتشر نموده است. برای پیشگیری به روز رسانی را انجام دهید. https://t.co/Poz3aKY03t https://t.co/jt
@AmirHossein_sec
4 Apr 2025
26 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
أبل تغلق ٣ ثغرات مهمه -CVE-2025-24085 ثغرة تتعلق ب رفع صلاحيات التطبيق الضار في النظام -CVE-2025-24200 ثغره تسمح بنقل البيانات من الاجهزة دون طلب صلاحيات من منفذ USB -CVE-2025-24201 ثغرة تسمح لمحتوى الويب الضار بالدخول بالتعدي على امان التصفح لدى الاجهزة لابد تحدث جهازك 🏃 h
@HereHuss
2 Apr 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Apple has issued an urgent security advisory about three zero-day vulnerabilities—CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085—currently being exploited in sophisticated cyberattacks. These vulnerabilities affect a wide range of Apple devices, including iPhones, iPads, Macs
@Avengingsecure
2 Apr 2025
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
The CVE-2025-24201 is a WebKit flaw that let attackers escape the browser sandbox—basically breaking out of a secure container to run malicious code. Update your devices to iOS 18.3.2 & macOS 15.3.2
@RayyxAB
2 Apr 2025
42 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
The Apple zero days are CVE-2025-24200 allows disabling USB Restricted Mode through physical access. CVE-2025-24201 compromises WebKit, enabling malicious web content to escape the sandbox. CVE-2025-24085 is a use-after-free vulnerability that may lead to privilege escalation.
@RayyxAB
2 Apr 2025
30 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Apple backported fixes for three zero-day flaws (CVE-2025-24200, CVE-2025-24201, CVE-2025-24085) exploited in attacks on older iOS, iPadOS, & macOS versions. Learn about these vulnerabilities, their exploitation methods, & how to detect and mitigate them: https://t.co/Q5U
@qualys
1 Apr 2025
368 Impressions
2 Retweets
2 Likes
1 Bookmark
0 Replies
0 Quotes
Apple has issued security updates backporting fixes for zero-day vulnerabilities CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085 to older OS versions. Additionally, updates for the latest iOS, iPadOS, macOS, Safari, and Xcode have been released. #apple #updates https://t.co/F4
@Strivehawk
1 Apr 2025
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
تحديث iOS 18.4 قام باغلاق ثلاث ثغرات خطيرة (الايفون والماك والايباد) • ثغرة CVE-2025-24085: ترفع الصلاحيات لثببت تطبيقات غير مصرحه • ثغرة CVE-2025-24200: تعطل قيود الـ USB • ثغرة CVE-2025-24201: تلاعب بالمواقع لتجاوز الساند بوكس انصح بشدة بتحديث جهازك حالاً وتأمينه https://t
@mr_thamer
1 Apr 2025
12110 Impressions
9 Retweets
11 Likes
8 Bookmarks
5 Replies
1 Quote
• CVE-2025-24085 (CVSS score: 7.3) Ошибка использования после освобождения в компоненте Core Media. • CVE-2025-24200 (CVSS score: 4) Проблема авторизации в компоненте Специальные возможности, из-за которой отключить USB. • CVE-2025-24085 • CVE-2025-24200 • CVE-2025-24201 https
@byt3n33dl3
1 Apr 2025
47 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 Old iPhones, new threats. Apple just patched 3 exploited zero-days—and yes, even your dusty iPhone 6s is getting a fix. 🛡️ What's at stake? • CVE-2025-24201 (CVSS 8.8): Malicious web content breaking free from Safari’s sandbox • CVE-2025-24085 (7.3): Apps hijacking system ht
@TheHackersNews
1 Apr 2025
16012 Impressions
82 Retweets
149 Likes
27 Bookmarks
3 Replies
4 Quotes
Apple has issued an urgent security advisory concerning three critical zero-day vulnerabilities CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085 that have been actively exploited in sophisticated attacks. https://t.co/7e6dl8ADJ3
@Ashutosh__048
1 Apr 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📣 EMERGENCY UPDATES 📣 Apple pushed additional updates for 3 zero-days that may have been actively exploited. 🐛 CVE-2025-24200 (Accessibility) additional patches, 🐛 CVE-2025-24201 (WebKit) additional patches: - iOS and iPadOS 15.8.4 - iOS and iPadOS 16.7.11
@ApplSec
31 Mar 2025
449 Impressions
1 Retweet
9 Likes
2 Bookmarks
1 Reply
0 Quotes
Flashpointの脆弱性ウィークリーレポート:CVE-2025-24201、CVE-2025-27363他 | Codebook https://t.co/1e01UGJq04 #izumino_trend
@sec_trend
24 Mar 2025
60 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-24201
@transilienceai
18 Mar 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 Critical Apple Security Vulnerability Addressed! 🚨 CVE-2025-24201, an out-of-bounds write vulnerability in web content processing, could allow attackers to escape the web content sandbox and perform unauthorized actions on Apple devices. This flaw has reportedly been… https:
@TheSecMaster1
18 Mar 2025
872 Impressions
4 Retweets
4 Likes
2 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-24201
@transilienceai
17 Mar 2025
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 **Brief Summary of the News:** 🚨 Apple has released emergency software patches to address a newly identified zero-day vulnerability in its WebKit web browser engine, tracked as CVE-2025-24201. This flaw allows attackers to potentially escape the constraints of WebKit's Web…
@ThreatSynop
17 Mar 2025
24 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 **Brief Summary of the News:** 🚨 Apple has released emergency software patches to address a newly identified zero-day vulnerability in its WebKit web browser engine, tracked as CVE-2025-24201. This flaw allows attackers to potentially escape the constraints of WebKit's Web…
@ThreatSynop
17 Mar 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-24201 #Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability https://t.co/HuyiZy6Xv4
@ScyScan
17 Mar 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Apple Releases Patch for WebKit Zero-Day Vulnerability Exploited in Targeted Attacks 🚩 https://t.co/UNLqJ6OJZ4 #Apple has patched a #WebKit zero-day flaw (CVE-2025-24201) exploited in sophisticated attacks, allowing unauthorized actions in #iOS and #macOS. Update your… https
@Huntio
17 Mar 2025
492 Impressions
4 Retweets
12 Likes
1 Bookmark
0 Replies
0 Quotes
Alert! 🚨 Apple released a security update for CVE-2025-24201, a zero-day vulnerability in WebKit. Update your device now to stay protected from potential attacks! 🛡️ #CyberSecurity #AppleUpdate #ZeroDay https://t.co/bonnzvbsK3
@cirtgovjm
17 Mar 2025
294 Impressions
3 Retweets
3 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-24201
@transilienceai
17 Mar 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2025-24201
@transilienceai
17 Mar 2025
36 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
New iOS update 18.3.2 is out, includes fix for CVE-2025-24201 https://t.co/iVQIBjA2Hf
@BlueHatCyber
16 Mar 2025
133 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🍏🔒 @Apple releases urgent security update! A new WebKit zero-day vulnerability(CVE-2025-24201) has been exploited in highly sophisticated attacks. Update your Apple devices now to stay protected! 🚨📲 Source: https://t.co/QJc8G0XfI4 #AppleSecurity #CyberSecurity #iOSUpdate ht
@protecticore
16 Mar 2025
33 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-24201, CVE-2025-21590
@transilienceai
16 Mar 2025
22 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Apple releases an urgent iOS/iPadOS update (18.3.2) to fix a WebKit zero-day flaw (CVE-2025-24201) exploited in attacks! Affects iPhones (XS & later) & iPads. Update now via Settings > General > Software Update. Stay safe! #AppleSecurity #iOSUpdate #CyberSafety http
@VOWupdates
16 Mar 2025
149 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Achtung Apple User: Wichtiges Sicherheitsupdate. Eine neu entdeckte Sicherheitslücke, CVE-2025-24201, könnte Ihre persönlichen Daten für Hacker angreifbar machen. Die gute Nachricht? Apple hat iOS 18.3.2 und iPadOS 18.3.2 veröffentlicht, um das Problem zu beheben. https://t.co
@RailDesignerAI
15 Mar 2025
134 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2025-24201
@transilienceai
15 Mar 2025
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 Apple just patched a zero-day under active attack! CVE-2025-24201 lets hackers escape the WebKit sandbox—Apple calls the exploit “extremely sophisticated.” Targeted? Unknown Duration? Unknown But if you use an iPhone, Mac, or Vision Pro—update NOW. https://t.co/gz9lFXmtjC
@achi_tech
15 Mar 2025
72 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨🚨🚨THIS IS NOT A DRILL. Please update your iphone! 🚨🚨🚨Here’s a five-step, no-nonsense guide to crush that iPhone vulnerability (CVE-2025-24201) with iOS 18.3.2 on March 14, 2025. https://t.co/cIKbTeDS2T
@TrackerPayton
15 Mar 2025
1022 Impressions
1 Retweet
3 Likes
0 Bookmarks
0 Replies
1 Quote
Actively exploited CVE : CVE-2025-24201
@transilienceai
15 Mar 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
#hack #snaphack📢 #buyingcontent #monkeyapp #telegramlinks #snapchatleak #crypto #bitcoin💵฿#easymoney #snaphacking Apple just patched a zero-day under active attack! CVE-2025-24201 let hackers escape the WebKit 🦸🏻♂sandbox-Apple calls the exploit extremely sophisticated‼‼ http
@cyber_expert8
14 Mar 2025
55 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
ℹ️ Alerte de sécurité critique : Découvrez les multiples vulnérabilités récentes dans Microsoft Edge, dont l'exploitation active de CVE-2025-24201. Protégez-vous dès maintenant ! #Cybersecurite #Vulnérabilité #MicrosoftEdge 👉 https://t.co/kWkSJ8hhX6
@CyberAlertFr
14 Mar 2025
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Dringende Warnung für iPhone-Nutzer! Apple entdeckte die kritische Sicherheitslücke CVE-2025-24201, die Hacker für Datenzugriff nutzen können. Betroffen sind Safari und andere Browser. iPhone XS und neuere Modelle sollten sofort auf iOS 18.3.2 aktualisieren! #apple https://t.co
@MediaSWald
14 Mar 2025
138 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA urges iPhone users to update to iOS 18.3.2 by Apr 3rd due to exploited WebKit vulnerability (CVE-2025-24201). The flaw affects Safari & other apps. Update now! https://t.co/6Z1fJOq4Uh
@Jfreeg_
14 Mar 2025
148 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Apple has released emergency updates for iPhones and iPads to patch a critical vulnerability (CVE-2025-24201) in WebKit. If you own an iPhone XS or newer, or supported iPads, update your device immediately to protect your personal information from potential threats. Stay safe! ht
@neoupdate_
14 Mar 2025
20 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
⚠️ Vulnerability Alert: Google, Apple, and Microsoft Zero-Day Flaw 📅 Timeline: Disclosure: 2025-03-11, Patch: 2025-03-13 🆔cveId: CVE-2025-24201 📊baseScore: 7.1 📏cvssMetrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H cvssSeverity: High 🟠 📈 EPSS Score: 43.45%… https:/
@syedaquib77
14 Mar 2025
25 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 iPhone kullanıcıları için Acil Uyarı: Cihazınız tehlikede olabilir! 🔍 Apple, 1.5 milyar iPhone'u tehdit eden kritik bir güvenlik açığını tespit etti. Hackerlar, bu açığı kullanarak cihazlarınıza sızabiliyor! ⚠️ CVE-2025-24201 kod adlı bu açık, Safari ve diğer tarayıcılarda…
@BOLDmedyaTV
14 Mar 2025
346 Impressions
0 Retweets
3 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CC8CB32A-507F-4526-9A68-9EA9AB85C646",
"versionEndExcluding": "18.3.1"
},
{
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "55451F51-7F26-4638-9B29-E043181E948F",
"versionEndExcluding": "18.3.2"
},
{
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "26C959CA-A2A5-4395-9767-7E39C8213F25",
"versionEndExcluding": "18.3.2"
},
{
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BC6B27F0-BB95-4860-9C8E-937DBF0BF718",
"versionEndExcluding": "15.3.2"
},
{
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "255ACD01-52C3-49B2-8641-A22E088D852E",
"versionEndExcluding": "2.3.2"
},
{
"criteria": "cpe:2.3:o:apple:watchos:11.4:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "370257A2-190F-4C73-96C6-BEE519ABC5E4"
}
],
"operator": "OR"
}
]
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C32EB838-0B97-434D-8829-369024A1326F",
"versionEndExcluding": "15.8.4",
"versionStartIncluding": "15.8"
},
{
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A50D487F-C9F0-44CF-9571-A3C117D0D9C2",
"versionEndExcluding": "16.7.11",
"versionStartIncluding": "16.7"
}
],
"operator": "OR"
}
]
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9DAC3C9E-0243-44FC-A507-CDDA0632E3DE",
"versionEndExcluding": "15.8.4",
"versionStartIncluding": "15.8"
},
{
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "23C45ED7-2EA2-4EDA-9277-BB56F7882C6D",
"versionEndExcluding": "16.7.11",
"versionStartIncluding": "16.7"
}
],
"operator": "OR"
}
]
}
]