Page 77 of 899 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 2

An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that is mishandled during parent-tab processing. Se ha descubierto un problema en ciertos productos Apple. • https://www.exploit-db.com/exploits/45866 https://github.com/Bo0oM/CVE-2017-7089 http://www.securityfocus.com/bid/100893 http://www.securitytracker.com/id/1039384 http://www.securitytracker.com/id/1039385 https://support.apple.com/HT208112 https://support.apple.com/HT208116 https://support.apple.com/HT208142 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Fue encontrado un problema en ciertos productos de Apple. iOS versión anterior a 10.3.3 se ve afectado. • http://www.securityfocus.com/bid/99885 http://www.securitytracker.com/id/1038950 https://support.apple.com/HT207921 https://support.apple.com/HT207923 https://support.apple.com/HT207924 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 5%CPEs: 8EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Fue encontrado un problema en ciertos productos de Apple. iOS versión anterior a10.3.3 se ve afectado. • https://www.exploit-db.com/exploits/42666 http://www.securityfocus.com/bid/99885 http://www.securitytracker.com/id/1038950 https://support.apple.com/HT207921 https://support.apple.com/HT207923 https://support.apple.com/HT207924 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 5%CPEs: 8EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Fue encontrado un problema en ciertos productos de Apple. iOS versión anterior a 10.3.3 se ve afectado. • https://www.exploit-db.com/exploits/42360 http://www.securityfocus.com/bid/99885 http://www.securitytracker.com/id/1038950 https://support.apple.com/HT207921 https://support.apple.com/HT207923 https://support.apple.com/HT207924 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 8%CPEs: 7EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un error en ciertos productos de Apple. • https://www.exploit-db.com/exploits/42362 http://www.securityfocus.com/bid/99885 http://www.securitytracker.com/id/1038950 https://security.gentoo.org/glsa/201710-14 https://support.apple.com/HT207921 https://support.apple.com/HT207923 https://support.apple.com/HT207924 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •