Lucene search

K

308 matches found

CVE
CVE
added 2017/05/22 5:29 a.m.53 views

CVE-2017-2522

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreFoundation" component. It allows remote attackers to execute arbitrary code or cause a de...

9.8CVSS8.7AI score0.13046EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.53 views

CVE-2017-6979

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "IOSurface" component. A race condition allows attackers to execute arbitrary code in a privil...

7.6CVSS7.3AI score0.02343EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.53 views

CVE-2017-6987

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS5.4AI score0.00242EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.53 views

CVE-2017-7031

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file.

7.8CVSS7.8AI score0.00502EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.53 views

CVE-2017-7045

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS5.6AI score0.00249EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.53 views

CVE-2017-7051

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

8CVSS7.7AI score0.00317EPSS
CVE
CVE
added 2017/10/23 1:29 a.m.53 views

CVE-2017-7119

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS5.6AI score0.00249EPSS
CVE
CVE
added 2017/10/23 1:29 a.m.53 views

CVE-2017-7121

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS8.8AI score0.00788EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.52 views

CVE-2016-7608

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOFireWireFamily" component, which allows local users to obtain sensitive information from kernel memory via unspecified vectors.

5.5CVSS4.5AI score0.00978EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.52 views

CVE-2016-7629

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

9.3CVSS7.2AI score0.00241EPSS
CVE
CVE
added 2017/11/13 3:29 a.m.52 views

CVE-2017-13799

An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1 is affected. tvOS before 11.1 is affected. watchOS before 4.1 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

9.3CVSS7.7AI score0.00173EPSS
CVE
CVE
added 2017/11/13 3:29 a.m.52 views

CVE-2017-13852

An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1 is affected. tvOS before 11.1 is affected. watchOS before 4.1 is affected. The issue involves the "Kernel" component. It allows attackers to monitor arbitrary apps via a crafted app that accesses pr...

4.3CVSS4AI score0.00228EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.52 views

CVE-2017-2502

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreAudio" component. It allows attackers to bypass intended memory-read restrictions via a c...

5.5CVSS5.4AI score0.00265EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.52 views

CVE-2017-2513

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. A use-after-free vulnerability allows remote attackers to execute arbitrar...

9.8CVSS8.7AI score0.01982EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.52 views

CVE-2017-7044

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

9.3CVSS8.1AI score0.00165EPSS
CVE
CVE
added 2017/10/23 1:29 a.m.52 views

CVE-2017-7123

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS8.8AI score0.00788EPSS
CVE
CVE
added 2017/10/23 1:29 a.m.52 views

CVE-2017-7125

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS8.8AI score0.00788EPSS
CVE
CVE
added 2017/10/23 1:29 a.m.52 views

CVE-2017-7143

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Captive Network Assistant" component. It allows remote attackers to discover cleartext passwords in opportunistic circumstances by sniffing the network during use of the captive portal browser...

5.5CVSS6AI score0.00074EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.51 views

CVE-2016-4678

An issue was discovered in certain Apple products. macOS before 10.12.1 is affected. The issue involves the "AppleSMC" component. It allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.

7.8CVSS6.8AI score0.00054EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.51 views

CVE-2016-7588

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreMedia Playback" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corrup...

8.8CVSS7.8AI score0.00885EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.51 views

CVE-2016-7613

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context via a cr...

9.3CVSS7.1AI score0.00157EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.51 views

CVE-2016-7615

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component, which allows local users to cause a denial of service via unspecified vectors.

5.5CVSS4.9AI score0.00049EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.51 views

CVE-2016-7627

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreGraphics" component. It allows attackers to cause a denial of service (NULL pointer dereference and application crash) via ...

6.5CVSS5.6AI score0.00498EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.51 views

CVE-2016-7658

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appl...

8.8CVSS7.8AI score0.00885EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.51 views

CVE-2016-7667

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service via a crafted string.

7.5CVSS5.8AI score0.00628EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.51 views

CVE-2017-2358

An issue was discovered in certain Apple products. macOS before 10.12.3 is affected. The issue involves the "Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

9.3CVSS6.8AI score0.00183EPSS
CVE
CVE
added 2017/04/02 1:59 a.m.51 views

CVE-2017-2388

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to cause a denial of service (NULL pointer dereference) via a crafted app.

5.5CVSS5.7AI score0.04205EPSS
CVE
CVE
added 2017/04/02 1:59 a.m.51 views

CVE-2017-2409

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Menus" component. It allows attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted app.

7.1CVSS6.8AI score0.002EPSS
CVE
CVE
added 2017/04/02 1:59 a.m.51 views

CVE-2017-2422

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Multi-Touch" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

9.3CVSS8.1AI score0.00183EPSS
CVE
CVE
added 2017/04/02 1:59 a.m.51 views

CVE-2017-2425

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "SecurityFoundation" component. A double free vulnerability allows remote attackers to execute arbitrary code via a crafted certificate.

7.8CVSS8.1AI score0.00326EPSS
CVE
CVE
added 2017/04/02 1:59 a.m.51 views

CVE-2017-2429

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "FinderKit" component. It allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging unexpected permission changes during an iCloud Sharing Se...

7.5CVSS7.2AI score0.00418EPSS
CVE
CVE
added 2017/10/23 1:29 a.m.51 views

CVE-2017-7082

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Screen Lock" component. It allows physically proximate attackers to read Application Firewall prompts.

2.4CVSS4.8AI score0.00075EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.50 views

CVE-2016-4660

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "FontParser" component. It allows remote attackers to obtain sensitive information or cause a deni...

7.1CVSS6.3AI score0.01009EPSS
CVE
CVE
added 2017/11/13 3:29 a.m.50 views

CVE-2017-13801

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Dictionary Widget" component. It allows attackers to read local files if pasted text is used in a search.

3.3CVSS4.6AI score0.00062EPSS
CVE
CVE
added 2017/04/02 1:59 a.m.50 views

CVE-2017-2449

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app.

9.3CVSS8.1AI score0.00321EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.50 views

CVE-2017-2524

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "TextInput" component. It allows remote attackers to execute arbitrary code or cause a denial ...

9.8CVSS8.8AI score0.17644EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.50 views

CVE-2017-2545

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "IOGraphics" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

9.3CVSS7.4AI score0.00247EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.50 views

CVE-2017-6990

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "HFS" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS5.6AI score0.00226EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.50 views

CVE-2017-7016

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "afclip" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted audio file.

7.8CVSS8.5AI score0.00502EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.50 views

CVE-2017-7033

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "afclip" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted audio file.

7.8CVSS8.5AI score0.00502EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.49 views

CVE-2016-7619

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "libarchive" component, which allows local users to write to arbitrary files via vectors related to symlinks.

5.5CVSS5AI score0.00087EPSS
CVE
CVE
added 2017/04/02 1:59 a.m.49 views

CVE-2017-2381

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "sudo" component. It allows remote authenticated users to gain privileges by leveraging membership in the admin group on a network directory server.

8.8CVSS7.8AI score0.00868EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.49 views

CVE-2017-2540

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS5.6AI score0.00342EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.49 views

CVE-2017-6983

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS8.7AI score0.00473EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.49 views

CVE-2017-7021

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "AppleGraphicsPowerManagement" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

9.3CVSS7.4AI score0.00165EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.49 views

CVE-2017-7054

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

8CVSS8.1AI score0.00317EPSS
CVE
CVE
added 2017/07/20 4:29 p.m.49 views

CVE-2017-7067

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS5AI score0.00249EPSS
CVE
CVE
added 2017/04/13 4:59 p.m.48 views

CVE-2010-1821

Apple Mac OS X 10.6 through 10.6.3 and Mac OS X Server 10.6 through 10.6.3 allows local users to obtain system privileges.

7.8CVSS6.7AI score0.00039EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.48 views

CVE-2016-4674

An issue was discovered in certain Apple products. macOS before 10.12.1 is affected. The issue involves the "ATS" component. It allows local users to gain privileges or cause a denial of service (memory corruption and application crash) via unspecified vectors.

7.8CVSS7.2AI score0.00067EPSS
CVE
CVE
added 2017/02/20 8:59 a.m.48 views

CVE-2016-7579

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. The issue involves the "CFNetwork Proxies" component, which allows man-in-the-middle attackers to spoof a proxy password authentication requirement and o...

5.9CVSS5.3AI score0.00682EPSS
Total number of security vulnerabilities308