Page 79 of 891 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. The issue involves the "WebKit" component. It allows attackers to bypass intended memory-read restrictions via a crafted app. Fue encontrado un problema en ciertos productos de Apple. iOS versión anterior a 10.3.3 esta afectado. • https://www.exploit-db.com/exploits/42375 http://www.securityfocus.com/bid/99890 http://www.securitytracker.com/id/1038950 https://support.apple.com/HT207921 https://support.apple.com/HT207923 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 5%CPEs: 8EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Fue encontrado un problema en ciertos productos de Apple. iOS versión anterior a 10.3.3 se ve afectado. • https://www.exploit-db.com/exploits/42363 http://www.securityfocus.com/bid/99885 http://www.securitytracker.com/id/1038950 https://support.apple.com/HT207921 https://support.apple.com/HT207923 https://support.apple.com/HT207924 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un error en ciertos productos de Apple. • http://www.securityfocus.com/bid/99885 http://www.securitytracker.com/id/1038950 https://security.gentoo.org/glsa/201710-14 https://support.apple.com/HT207921 https://support.apple.com/HT207923 https://support.apple.com/HT207924 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "libxml2" component. It allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted XML file. Fue encontrado un problema en ciertos productos de Apple. iOS anterior a versión 10.3.3 se ve afectado. MacOS anterior a versión 10.12.6 se ve afectado. iCloud anterior a versión 6.2.2 en Windows se ve afectado. iTunes anterior a versión 12.6.2 en Windows se ve afectado. • http://www.securityfocus.com/bid/99889 http://www.securitytracker.com/id/1038950 https://support.apple.com/HT207922 https://support.apple.com/HT207923 https://support.apple.com/HT207924 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 8%CPEs: 6EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un error en ciertos productos de Apple. • https://www.exploit-db.com/exploits/42361 http://www.securityfocus.com/bid/99885 http://www.securitytracker.com/id/1038950 https://security.gentoo.org/glsa/201710-14 https://support.apple.com/HT207921 https://support.apple.com/HT207923 https://support.apple.com/HT207924 https://support.apple.com/HT207927 https://support.apple.com/HT207928 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •