Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2019-7060

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
43
cve
cve

CVE-2019-7059

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-24 07:29 PM
39
cve
cve

CVE-2019-7050

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
50
cve
cve

CVE-2019-7043

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.3AI Score

0.014EPSS

2019-05-24 07:29 PM
42
cve
cve

CVE-2019-7028

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-24 07:29 PM
66
cve
cve

CVE-2019-7033

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-24 07:29 PM
75
cve
cve

CVE-2019-7035

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-24 07:29 PM
67
cve
cve

CVE-2019-7036

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-24 07:29 PM
64
cve
cve

CVE-2019-7040

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.004EPSS

2019-05-24 07:29 PM
43
2
cve
cve

CVE-2019-7029

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
67
cve
cve

CVE-2019-7042

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.2AI Score

0.01EPSS

2019-05-24 07:29 PM
57
cve
cve

CVE-2019-7037

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
67
cve
cve

CVE-2019-7030

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information...

7.5CVSS

8AI Score

0.002EPSS

2019-05-24 07:29 PM
66
cve
cve

CVE-2019-7041

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege...

8.8CVSS

8.9AI Score

0.005EPSS

2019-05-24 07:29 PM
57
cve
cve

CVE-2019-7038

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-24 07:29 PM
38
cve
cve

CVE-2019-7034

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-24 07:29 PM
65
cve
cve

CVE-2019-7031

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
71
cve
cve

CVE-2019-7032

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-24 07:29 PM
64
cve
cve

CVE-2019-7039

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
45
cve
cve

CVE-2019-7097

Adobe Dreamweaver versions 19.0 and earlier have an insecure protocol implementation vulnerability. Successful exploitation could lead to sensitive data disclosure if smb request is subject to a relay...

7.5CVSS

7.1AI Score

0.002EPSS

2019-05-23 04:29 PM
27
cve
cve

CVE-2019-7844

Adobe Media Encoder version 13.0.2 has an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.2AI Score

0.091EPSS

2019-05-22 07:29 PM
29
cve
cve

CVE-2019-7842

Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability. Successful exploitation could lead to remote code...

8.8CVSS

8.8AI Score

0.118EPSS

2019-05-22 07:29 PM
28
cve
cve

CVE-2019-0976

A tampering vulnerability exists in the NuGet Package Manager for Linux and Mac that could allow an authenticated attacker to modify contents of the intermediate build folder (by default "obj"), aka 'NuGet Package Manager Tampering...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-05-16 07:29 PM
52
cve
cve

CVE-2019-8342

A Local Privilege Escalation in libqcocoa.dylib in Foxit Reader 3.1.0.0111 on macOS has been discovered due to an incorrect permission...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-05-13 05:29 PM
31
cve
cve

CVE-2019-9847

A vulnerability in LibreOffice hyperlink processing allows an attacker to construct documents containing hyperlinks pointing to the location of an executable on the target users file system. If the hyperlink is activated by the victim the executable target is unconditionally launched. Under...

7.8CVSS

7.2AI Score

0.001EPSS

2019-05-09 02:29 PM
113
cve
cve

CVE-2019-0757

A tampering vulnerability exists in the NuGet Package Manager for Linux and Mac that could allow an authenticated attacker to modify a NuGet package's folder structure, aka 'NuGet Package Manager Tampering...

6.5CVSS

6.1AI Score

0.001EPSS

2019-04-09 02:29 AM
99
cve
cve

CVE-2018-1853

IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch....

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-08 03:29 PM
31
cve
cve

CVE-2018-1882

In a certain atypical IBM Spectrum Protect 7.1 and 8.1 configurations, the node password could be displayed in plain text in the IBM Spectrum Protect client trace file. IBM X-Force ID:...

4.7CVSS

4.6AI Score

0.001EPSS

2019-04-08 03:29 PM
24
cve
cve

CVE-2018-4465

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS...

7.8CVSS

7.2AI Score

0.001EPSS

2019-04-03 06:29 PM
33
cve
cve

CVE-2018-4470

A privacy issue in the handling of Open Directory records was addressed with improved indexing. This issue affected versions prior to macOS High Sierra...

3.3CVSS

4.4AI Score

0.001EPSS

2019-04-03 06:29 PM
35
cve
cve

CVE-2018-4460

A denial of service issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS...

6.5CVSS

6.1AI Score

0.007EPSS

2019-04-03 06:29 PM
27
cve
cve

CVE-2018-4462

A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave...

5.5CVSS

5.5AI Score

0.001EPSS

2019-04-03 06:29 PM
24
cve
cve

CVE-2018-4463

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave...

7.8CVSS

7.2AI Score

0.001EPSS

2019-04-03 06:29 PM
50
cve
cve

CVE-2018-4461

A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS...

7.8CVSS

7.2AI Score

0.002EPSS

2019-04-03 06:29 PM
24
cve
cve

CVE-2018-4456

A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS High Sierra 10.13.6, macOS Mojave...

7.8CVSS

5.9AI Score

0.002EPSS

2019-04-03 06:29 PM
59
cve
cve

CVE-2018-4447

A memory corruption issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS...

7.8CVSS

7.2AI Score

0.002EPSS

2019-04-03 06:29 PM
33
cve
cve

CVE-2018-4449

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave...

7.8CVSS

7.2AI Score

0.001EPSS

2019-04-03 06:29 PM
31
cve
cve

CVE-2018-4450

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave...

7.8CVSS

7.2AI Score

0.001EPSS

2019-04-03 06:29 PM
26
cve
cve

CVE-2018-4431

A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS...

5.5CVSS

5.5AI Score

0.001EPSS

2019-04-03 06:29 PM
29
cve
cve

CVE-2018-4424

A buffer overflow was addressed with improved size validation. This issue affected versions prior to macOS Mojave...

7.8CVSS

7.5AI Score

0.001EPSS

2019-04-03 06:29 PM
39
cve
cve

CVE-2018-4425

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS...

7.8CVSS

7.4AI Score

0.002EPSS

2019-04-03 06:29 PM
53
cve
cve

CVE-2018-4422

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave...

8.8CVSS

7.2AI Score

0.003EPSS

2019-04-03 06:29 PM
45
cve
cve

CVE-2018-4427

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to: iOS 12.1, watchOS 5.1.2, tvOS 12.1.1, macOS High Sierra 10.13.6 Security Update 2018-003 High Sierra, macOS Sierra 10.12.6 Security Update...

7.8CVSS

7.2AI Score

0.002EPSS

2019-04-03 06:29 PM
43
cve
cve

CVE-2018-4426

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS...

7.8CVSS

6.5AI Score

0.002EPSS

2019-04-03 06:29 PM
54
cve
cve

CVE-2018-4435

A logic issue was addressed with improved restrictions. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS...

7.8CVSS

6.8AI Score

0.003EPSS

2019-04-03 06:29 PM
35
cve
cve

CVE-2018-4423

A logic issue was addressed with improved validation. This issue affected versions prior to macOS Mojave...

7.8CVSS

6.8AI Score

0.001EPSS

2019-04-03 06:29 PM
47
cve
cve

CVE-2018-4434

An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to macOS Mojave...

7.1CVSS

6.2AI Score

0.0004EPSS

2019-04-03 06:29 PM
26
cve
cve

CVE-2018-4415

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave...

7.8CVSS

6.9AI Score

0.001EPSS

2019-04-03 06:29 PM
44
cve
cve

CVE-2018-4420

A memory corruption issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS...

7.8CVSS

7.2AI Score

0.002EPSS

2019-04-03 06:29 PM
64
cve
cve

CVE-2018-4417

A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave...

5.5CVSS

5.7AI Score

0.001EPSS

2019-04-03 06:29 PM
63
Total number of security vulnerabilities4035