Page 28 of 311 results (0.007 seconds)

CVSS: 6.8EPSS: 2%CPEs: 10EXPL: 0

Heap-based buffer overflow in xar in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted xar archive. Desbordamiento de búfer basado en memoria dinámica en xar en Apple Mac OS X v10.6.x anterior v10.6.5 permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (caída aplicación) a través de un archivo xar manipulado. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://support.apple.com/kb/HT4435 http://www.securitytracker.com/id?1024723 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2S2KRIILUKBJHXDNYJQQX74TFUQRG5ND https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YV6RF6VWM7AFYFTTS7VY5TNH26QUEEFC • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.9EPSS: 0%CPEs: 10EXPL: 0

The kernel in Apple Mac OS X 10.6.x before 10.6.5 does not properly perform memory management associated with terminal devices, which allows local users to cause a denial of service (system crash) via unspecified vectors. El kernel en Apple Mac OS X v10.6.x anteriores a v10.6.5 no realiza de forma adecuada la gestión de memoria asociada con dispositivos terminales, lo que permite a usuarios locales provocar una denegación de servicio (caída del sistema) a través de vectores no especificos. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://support.apple.com/kb/HT4435 http://www.securitytracker.com/id?1024723 • CWE-399: Resource Management Errors •

CVSS: 7.1EPSS: 0%CPEs: 10EXPL: 0

Unspecified vulnerability in Image Capture in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to cause a denial of service (memory consumption and system crash) via a crafted image. Vulnerabilidad no específica en Image Capture en Apple Mac OS X v10.6.x anteriores a v10.6.5 permite a atacantes remotos provocar una denegación de servicio (consumo de memoria y caída del sistema) a través de una imagen manipulada. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://support.apple.com/kb/HT4435 http://www.securityfocus.com/bid/44813 http://www.securitytracker.com/id?1024723 • CWE-20: Improper Input Validation •

CVSS: 3.5EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in Wiki Server in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Apple Mac OS X v10.5.8 y v10.6.x anterior a v10.6.5 permite a usuarios autenticados remotamente inyectar secuencias de comandos web o HTML a través de vectores sin especificar. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://support.apple.com/kb/HT4435 http://www.securitytracker.com/id?1024723 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 2%CPEs: 10EXPL: 0

Heap-based buffer overflow in QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JP2 image. Desbordamiento de búfer basado en memoria dinámica en QuickTime en Apple Mac OS X v10.6.x anteriores a v10.6.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (caída de la aplicación) a través de una imagen JP2. • http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://support.apple.com/kb/HT4435 http://support.apple.com/kb/HT4447 http://www.kb.cert.org/vuls/id/309873 http://www.securityfocus.com/bid/44798 http://www.securitytracker.com/id?1024729 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •