Page 155 of 1790 results (0.009 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Fonts" component. It allows remote attackers to spoof the user interface via crafted text. Se ha descubierto un problema en algunos productos Apple. Las versiones de macOS anteriores a la 10.13.1 se han visto afectadas. • http://www.securitytracker.com/id/1039710 https://support.apple.com/HT208221 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds read issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows local users to bypass intended memory-read restrictions. Se ha descubierto un problema de lectura fuera de límites en algunos productos Apple. Las versiones de macOS anteriores a la 10.13.1 se han visto afectadas. • http://www.securitytracker.com/id/1039710 https://support.apple.com/HT208221 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "802.1X" component. It allows attackers to have an unspecified impact by leveraging TLS 1.0 support. Se ha descubierto un problema en algunos productos Apple. Las versiones de macOS anteriores a la 10.13.1 se han visto afectadas. • http://www.securitytracker.com/id/1039710 https://support.apple.com/HT208221 •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "ImageIO" component. It allows remote attackers to obtain sensitive information or cause a denial of service via a crafted image. Se ha descubierto un problema en algunos productos Apple. Las versiones de macOS anteriores a la 10.13.1 se han visto afectadas. • http://www.securitytracker.com/id/1039710 https://support.apple.com/HT208221 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the third-party "file" product. Versions before 5.31 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. Se ha descubierto un problema en algunos productos Apple. Las versiones de macOS anteriores a la 10.13.1 se han visto afectadas. • http://www.securitytracker.com/id/1039710 https://support.apple.com/HT208221 •