Lucene search

K
cvelistAppleCVELIST:CVE-2014-4404
HistorySep 18, 2014 - 10:00 a.m.

CVE-2014-4404

2014-09-1810:00:00
apple
www.cve.org
6

AI Score

7.5

Confidence

High

EPSS

0.021

Percentile

89.2%

Heap-based buffer overflow in IOHIDFamily in Apple iOS before 8 and Apple TV before 7 allows attackers to execute arbitrary code in a privileged context via an application that provides crafted key-mapping properties.