Page 69 of 917 results (0.020 seconds)

CVSS: 8.8EPSS: 0%CPEs: 11EXPL: 0

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. • http://www.securityfocus.com/bid/102775 http://www.securitytracker.com/id/1040265 http://www.securitytracker.com/id/1040266 http://www.securitytracker.com/id/1040267 https://support.apple.com/HT208462 https://support.apple.com/HT208463 https://support.apple.com/HT208464 https://support.apple.com/HT208465 https://support.apple.com/HT208473 https://support.apple.com/HT208474 https://support.apple.com/HT208475 https://usn.ubuntu.com/3551-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 11EXPL: 0

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. • http://www.securityfocus.com/bid/102775 http://www.securitytracker.com/id/1040265 http://www.securitytracker.com/id/1040266 http://www.securitytracker.com/id/1040267 https://support.apple.com/HT208462 https://support.apple.com/HT208463 https://support.apple.com/HT208464 https://support.apple.com/HT208465 https://support.apple.com/HT208473 https://support.apple.com/HT208474 https://support.apple.com/HT208475 https://usn.ubuntu.com/3551-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un problema en algunos productos Apple. • https://support.apple.com/HT208324 https://support.apple.com/HT208326 https://support.apple.com/HT208327 https://support.apple.com/HT208328 https://support.apple.com/HT208334 https://usn.ubuntu.com/3551-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.9EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in certain Apple products. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. The issue involves the "APNs Server" component. It allows man-in-the-middle attackers to track users by leveraging mishandling of client certificates. Se ha descubierto un problema en ciertos productos Apple. Se han visto afectadas las versiones de iCloud anteriores a la 7.2 en Windows y las versiones de iTunes anteriores a la 12.7.2 en Windows. • http://www.securityfocus.com/bid/102192 http://www.securitytracker.com/id/1040013 https://support.apple.com/HT208326 https://support.apple.com/HT208328 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un problema en algunos productos Apple. • http://www.securityfocus.com/bid/102181 http://www.securitytracker.com/id/1040012 http://www.securitytracker.com/id/1040013 https://security.gentoo.org/glsa/201801-09 https://support.apple.com/HT208324 https://support.apple.com/HT208326 https://support.apple.com/HT208327 https://support.apple.com/HT208328 https://support.apple.com/HT208334 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •