Lucene search

K

Os X Server Security Vulnerabilities

cve
cve

CVE-2016-4694

The Apache HTTP Server in Apple OS X before 10.12 and OS X Server before 5.2 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted CGI client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an...

9.1CVSS

7.8AI Score

0.006EPSS

2016-09-25 10:59 AM
46
cve
cve

CVE-2016-4754

ServerDocs Server in Apple OS X Server before 5.2 supports the RC4 cipher, which might allow remote attackers to defeat cryptographic protection mechanisms via unspecified...

7.5CVSS

8.1AI Score

0.002EPSS

2016-09-25 10:59 AM
22
4
cve
cve

CVE-2015-1150

The Firewall component in Apple OS X Server before 4.1 uses an incorrect pathname in configuration files, which allows remote attackers to bypass network-access restrictions by sending packets for which custom-rule blocking was...

3.9AI Score

0.003EPSS

2015-04-28 10:59 PM
30
cve
cve

CVE-2015-1151

Wiki Server in Apple OS X Server before 4.1 allows remote attackers to bypass intended restrictions on Activity and People pages by connecting from an iPad...

3.9AI Score

0.003EPSS

2015-04-28 10:59 PM
27
cve
cve

CVE-2014-3583

The handle_headers function in mod_proxy_fcgi.c in the mod_proxy_fcgi module in the Apache HTTP Server 2.4.10 allows remote FastCGI servers to cause a denial of service (buffer over-read and daemon crash) via long response...

7.1AI Score

0.01EPSS

2014-12-15 06:59 PM
630
2
cve
cve

CVE-2014-4447

Profile Manager in Apple OS X Server before 4.0 allows local users to discover cleartext passwords by reading a file after a (1) profile setup or (2) profile edit...

5.8AI Score

0.0004EPSS

2014-10-18 01:55 AM
19
cve
cve

CVE-2014-4446

Mail Service in Apple OS X Server before 4.0 does not enforce SACL changes until after a service restart, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging a change made by an...

5.8AI Score

0.002EPSS

2014-10-18 01:55 AM
25
cve
cve

CVE-2014-4424

SQL injection vulnerability in Wiki Server in CoreCollaboration in Apple OS X Server before 2.2.3 and 3.x before 3.2.1 allows remote attackers to execute arbitrary SQL commands via unspecified...

7.9AI Score

0.004EPSS

2014-09-19 10:55 AM
25
cve
cve

CVE-2014-4406

Cross-site scripting (XSS) vulnerability in Xcode Server in CoreCollaboration in Apple OS X Server before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.2AI Score

0.003EPSS

2014-09-19 10:55 AM
24
cve
cve

CVE-2013-5143

The RADIUS service in Server App in Apple OS X Server before 3.0 selects a fallback X.509 certificate in unspecified circumstances, which might allow man-in-the-middle attackers to hijack RADIUS sessions by leveraging knowledge of the private key that matches this fallback...

6.2AI Score

0.001EPSS

2013-10-24 10:53 AM
26
cve
cve

CVE-2013-1034

Multiple cross-site scripting (XSS) vulnerabilities in Wiki Server in Apple Mac OS X Server before 2.2.2 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.002EPSS

2013-09-19 10:27 AM
26