Page 391 of 2935 results (0.012 seconds)

CVSS: 5.0EPSS: 0%CPEs: 33EXPL: 0

CFNetwork in Apple iOS before 5.0.1 and Mac OS X 10.7 before 10.7.2 does not properly parse URLs, which allows remote attackers to trigger visits to unintended web sites, and transmission of cookies to unintended web sites, via a crafted (1) http or (2) https URL. CFNetwork en iOS anterior a versión 5.0.1 y Mac OS X versión 10.7 anterior a 10.7.2 de Apple, no analiza apropiadamente las URL, lo que permite a los atacantes remotos desencadenar visitas a sitios web no deseados, y la transmisión de cookies a sitios web no deseados, por medio de una URL de 1) http o (2) https diseñada sin hacer uso de la aplicación. • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html http://lists.apple.com/archives/Security-announce/2011/Nov/msg00001.html http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html http://support.apple.com/kb/HT4999 http://support.apple.com/kb/HT5002 http://support.apple.com/kb/HT5052 http://support.apple.com/kb/HT5130 http://www.securityfocus.com/bid/50085 h • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

The SMB File Server component in Apple Mac OS X 10.7 before 10.7.2 does not prevent all guest users from accessing the share point record of a guest-restricted folder, which allows remote attackers to bypass intended browsing restrictions by leveraging access to the nobody account. El componente SMB File Server en Apple Mac OS X v10.7 antes de v10.7.2 no impide que todos los usuarios invitados accedan al registro de punto de uso compartido de una carpeta de invitados restringida, lo que permite a atacantes remotos evitar las restricciones de navegación destinadas a aprovechar el acceso a la cuenta "nobody". • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html http://osvdb.org/76376 http://support.apple.com/kb/HT5002 http://www.securityfocus.com/bid/50085 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 10%CPEs: 136EXPL: 0

Buffer overflow in QuickTime in Apple Mac OS X before 10.7.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted FlashPix file. Desbordamiento de búfer basado en pila en Apple Mac OS X anterior a v10.7.2 permite a atacantes remotos ejecutar código de su elección a través o causar una denegación de servicio (caída de la aplicación) mediante un fichero FlashPix manipulado This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Quicktime handles flashpix files. When a flashpix contains a tile that has a Compression Type 0x2 (JPEG) and an 'JPEG tables selector' value that is bigger then the global stream property 'Maximum JPEG table index', Quicktime will write outside the global JPEG table. This corruption could lead to remote code execution under the context of the current user. • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html http://osvdb.org/76379 http://support.apple.com/kb/HT5002 http://support.apple.com/kb/HT5016 http://www.securityfocus.com/bid/50085 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Open Directory in Apple Mac OS X 10.7 before 10.7.2 does not require a user to provide the current password before changing this password, which allows remote attackers to bypass intended password-change restrictions by leveraging an unattended workstation. Open Directory en Apple Mac OS X v10.7 antes v10.7.2 no requiere que el usuario proporcione el password actual antes de cambiar la contraseña, lo que permite a atacantes remotos evitar restricciones intencionadas de cambio de contraseña aprovechando una estación de trabajo sin supervisión. • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html http://osvdb.org/76370 http://support.apple.com/kb/HT5002 http://www.securityfocus.com/bid/50085 https://exchange.xforce.ibmcloud.com/vulnerabilities/70585 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.0EPSS: 0%CPEs: 136EXPL: 0

QuickTime in Apple Mac OS X before 10.7.2 does not properly process URL data handlers in movie files, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file. QuickTime en Apple Mac OS X anterior a v10.7.2 no procesa correctamente los datos de los manipuladores URL de los archivos de película, lo que permite a atacantes remotos obtener información sensible desde memoria no inicializada mediante un fichero especialmente diseñado. This vulnerability allows remote attackers to potentially disclose memory addresses on vulnerable installations of Apple QuickTime Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how QuickTime.qts parses a data handler in specific atom within a .mov file. The application will utilize a string length to copy data into an heap buffer, if the string is of zero-length, the application will fail to copy anything and then proceed to use the uninitialized buffer as a string. • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html http://osvdb.org/76377 http://support.apple.com/kb/HT5002 http://support.apple.com/kb/HT5016 http://www.securityfocus.com/bid/50085 http://www.securityfocus.com/bid/50130 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •