Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-1999-0590

A system does not present an appropriate legal message or warning to a user who is accessing it.

6.9AI Score

0.003EPSS

2000-06-01 04:00 AM
57
cve
cve

CVE-1999-1076

Idle locking function in MacOS 9 allows local users to bypass the password protection of idled sessions by selecting the "Log Out" option and selecting a "Cancel" option in the dialog box for an application that attempts to verify that the user wants to log out, which returns the attacker into the ...

6.8AI Score

0.0004EPSS

2001-09-12 04:00 AM
19
cve
cve

CVE-1999-1077

Idle locking function in MacOS 9 allows local attackers to bypass the password protection of idled sessions via the programmer's switch or CMD-PWR keyboard sequence, which brings up a debugger that the attacker can use to disable the lock.

6.9AI Score

0.0004EPSS

2001-09-12 04:00 AM
29
cve
cve

CVE-1999-1393

Control Panel "Password Security" option for Apple Powerbooks allows attackers with physical access to the machine to bypass the security by booting it with an emergency startup disk and using a disk editor to modify the on/off toggle or password in the aaaaaaaAPWD file, which is normally inaccessi...

6.6AI Score

0.002EPSS

2001-09-12 04:00 AM
20
cve
cve

CVE-1999-1412

A possible interaction between Apple MacOS X release 1.0 and Apache HTTP server allows remote attackers to cause a denial of service (crash) via a flood of HTTP GET requests to CGI programs, which generates a large number of processes.

6.2AI Score

0.002EPSS

2001-09-12 04:00 AM
420
cve
cve

CVE-1999-1543

MacOS uses weak encryption for passwords that are stored in the Users & Groups Data File.

6.8AI Score

0.001EPSS

2001-09-12 04:00 AM
24
cve
cve

CVE-2000-0041

Macintosh systems generate large ICMP datagrams in response to malformed datagrams, allowing them to be used as amplifiers in a flood attack.

6.9AI Score

0.038EPSS

2000-03-22 05:00 AM
27
cve
cve

CVE-2001-0102

"Multiple Users" Control Panel in Mac OS 9 allows Normal users to gain Owner privileges by removing the Users & Groups Data File, which effectively removes the Owner password and allows the Normal user to log in as the Owner account without a password.

7.3AI Score

0.0004EPSS

2001-02-12 05:00 AM
21
cve
cve

CVE-2013-0340

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a cr...

7.1AI Score

0.005EPSS

2014-01-21 06:55 PM
563
4
cve
cve

CVE-2017-13835

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS High Sierra 10.13. An application may be able to execute arbitrary code with elevated privileges.

7.8CVSS

8.3AI Score

0.001EPSS

2021-12-23 08:15 PM
30
cve
cve

CVE-2017-13892

An issue existed in the handling of Contact sharing. This issue was addressed with improved handling of user information. This issue is fixed in macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan. Sharing contact information may lead to unexpected da...

7.5CVSS

6.5AI Score

0.002EPSS

2021-12-23 08:15 PM
32
cve
cve

CVE-2017-13905

A race condition was addressed with additional validation. This issue is fixed in tvOS 11.2, iOS 11.2, macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan, watchOS 4.2. An application may be able to gain elevated privileges.

8.1CVSS

6.9AI Score

0.003EPSS

2021-12-23 08:15 PM
41
cve
cve

CVE-2017-13906

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, macOS High Sierra 10.13. A malicious application may be able to elevate privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-23 08:15 PM
33
cve
cve

CVE-2017-13907

A state management issue was addressed with improved state validation. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan. The screen lock may unexpectedly remain unlocked.

6.8CVSS

6.2AI Score

0.001EPSS

2021-12-23 08:15 PM
30
cve
cve

CVE-2017-13908

An issue in handling file permissions was addressed with improved validation. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, macOS High Sierra 10.13. A local attacker may be able to execute non-executable text files via an...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-23 08:15 PM
28
cve
cve

CVE-2017-13909

An issue existed in the storage of sensitive tokens. This issue was addressed by placing the tokens in Keychain. This issue is fixed in macOS High Sierra 10.13. A local attacker may gain access to iCloud authentication tokens.

5.5CVSS

6.5AI Score

0.0004EPSS

2021-12-23 08:15 PM
29
cve
cve

CVE-2017-13910

An access issue was addressed with additional sandbox restrictions on applications. This issue is fixed in macOS High Sierra 10.13. An application may be able to access restricted files.

5.5CVSS

6.2AI Score

0.0004EPSS

2021-12-23 08:15 PM
30
cve
cve

CVE-2018-25032

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

7.5CVSS

8.1AI Score

0.003EPSS

2022-03-25 09:15 AM
2352
25
cve
cve

CVE-2018-4296

This issue is fixed in macOS Mojave 10.14. A permissions issue existed in DiskArbitration. This was addressed with additional ownership checks.

9.8CVSS

8.3AI Score

0.002EPSS

2020-10-27 08:15 PM
25
cve
cve

CVE-2018-4302

A null pointer dereference was addressed with improved validation. This issue is fixed in macOS High Sierra 10.13, iCloud for Windows 7.0, watchOS 4, iOS 11, iTunes 12.7 for Windows. Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2021-12-23 08:15 PM
47
cve
cve

CVE-2018-4390

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing...

5.5CVSS

5.8AI Score

0.001EPSS

2020-10-27 08:15 PM
56
cve
cve

CVE-2018-4391

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing...

5.5CVSS

5.8AI Score

0.001EPSS

2020-10-27 08:15 PM
56
cve
cve

CVE-2018-4433

A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, watchOS 5, iOS 12, tvOS 12, macOS Mojave 10.14. A malicious application may be able to modify protected parts of the ...

5.5CVSS

5.7AI Score

0.001EPSS

2020-10-27 08:15 PM
39
cve
cve

CVE-2018-4448

A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.1.1, watchOS 5.1.2, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-...

5.5CVSS

4.8AI Score

0.0004EPSS

2020-10-27 08:15 PM
26
cve
cve

CVE-2018-4451

This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation.

7.8CVSS

7.8AI Score

0.001EPSS

2020-10-27 08:15 PM
36
cve
cve

CVE-2018-4452

A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra. A malicious applic...

7.8CVSS

7.3AI Score

0.001EPSS

2020-10-27 08:15 PM
32
cve
cve

CVE-2018-4467

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra. A malicious applic...

7.8CVSS

6.9AI Score

0.001EPSS

2020-10-27 08:15 PM
34
cve
cve

CVE-2018-4468

This issue was addressed by removing additional entitlements. This issue is fixed in macOS Mojave 10.14.1, Security Update 2018-002 High Sierra, Security Update 2018-005 Sierra. A malicious application may be able to access restricted files.

5.5CVSS

6.3AI Score

0.001EPSS

2020-10-27 08:15 PM
31
cve
cve

CVE-2018-4478

A validation issue was addressed with improved logic. This issue is fixed in macOS High Sierra 10.13.5, Security Update 2018-003 Sierra, Security Update 2018-003 El Capitan. An attacker with physical access to a device may be able to elevate privileges.

6.8CVSS

5.2AI Score

0.001EPSS

2021-12-23 08:15 PM
26
cve
cve

CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

5.3CVSS

6.1AI Score

0.004EPSS

2019-07-01 02:15 AM
243
cve
cve

CVE-2019-14899

A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknow...

7.4CVSS

7.3AI Score

0.0005EPSS

2019-12-11 03:15 PM
146
2
cve
cve

CVE-2019-20838

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

7.5CVSS

6.7AI Score

0.01EPSS

2020-06-15 05:15 PM
182
2
cve
cve

CVE-2019-6200

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3. An attacker in a privileged network position may be able to execute arbitrary code.

8.8CVSS

7.1AI Score

0.003EPSS

2019-03-05 04:29 PM
40
cve
cve

CVE-2019-6202

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, watchOS 5.1.3. A malicious application may be able to elevate privileges.

7.8CVSS

6.3AI Score

0.003EPSS

2019-03-05 04:29 PM
47
cve
cve

CVE-2019-6203

A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. An attacker in a privileged network position may be able to intercept network traffic.

9.8CVSS

7.5AI Score

0.003EPSS

2020-04-17 06:15 PM
129
cve
cve

CVE-2019-6205

A memory corruption issue was addressed with improved lock state checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may cause unexpected changes in memory shared between processes.

7.8CVSS

6.8AI Score

0.002EPSS

2019-03-05 04:29 PM
73
cve
cve

CVE-2019-6207

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-12-18 06:15 PM
59
cve
cve

CVE-2019-6208

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may cause unexpected changes in memory shared between processes.

5.5CVSS

5.3AI Score

0.002EPSS

2019-03-05 04:29 PM
73
cve
cve

CVE-2019-6209

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to determine kernel memory layout.

5.5CVSS

4.9AI Score

0.002EPSS

2019-03-05 04:29 PM
73
cve
cve

CVE-2019-6210

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.3AI Score

0.002EPSS

2019-03-05 04:29 PM
55
cve
cve

CVE-2019-6211

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.2AI Score

0.008EPSS

2019-03-05 04:29 PM
48
cve
cve

CVE-2019-6213

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.3AI Score

0.006EPSS

2019-03-05 04:29 PM
79
cve
cve

CVE-2019-6214

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to break out of its sandbox.

8.6CVSS

6.7AI Score

0.003EPSS

2019-03-05 04:29 PM
74
cve
cve

CVE-2019-6218

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.002EPSS

2019-03-05 04:29 PM
75
cve
cve

CVE-2019-6219

A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, watchOS 5.1.3. Processing a maliciously crafted message may lead to a denial of service.

7.5CVSS

6.9AI Score

0.022EPSS

2019-03-05 04:29 PM
50
cve
cve

CVE-2019-6220

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.3. An application may be able to read restricted memory.

5.5CVSS

5.3AI Score

0.001EPSS

2019-03-05 04:29 PM
34
cve
cve

CVE-2019-6221

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, iTunes 12.9.3 for Windows. A malicious application may be able to elevate privileges.

7.8CVSS

7.1AI Score

0.003EPSS

2019-03-05 04:29 PM
63
cve
cve

CVE-2019-6223

A logic issue existed in the handling of Group FaceTime calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.1.4, macOS Mojave 10.14.3 Supplemental Update. The initiator of a Group FaceTime call may be able to cause the recipient to answer.

7.5CVSS

6.9AI Score

0.007EPSS

2019-03-05 04:29 PM
858
In Wild
cve
cve

CVE-2019-6224

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution.

8.8CVSS

7.9AI Score

0.047EPSS

2019-03-05 04:29 PM
76
cve
cve

CVE-2019-6225

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may be able to elevate privileges.

7.8CVSS

6.7AI Score

0.002EPSS

2019-03-05 04:29 PM
92
Total number of security vulnerabilities2012