Page 83 of 916 results (0.006 seconds)

CVSS: 8.8EPSS: 6%CPEs: 5EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. iTunes before 12.6.1 on Windows is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha detectado un problema en ciertos productos de Apple. iOS versión anterior a 10.3.2 se ve afectado. • https://www.exploit-db.com/exploits/42191 http://www.securityfocus.com/bid/98454 http://www.securitytracker.com/id/1038487 https://security.gentoo.org/glsa/201706-15 https://support.apple.com/HT207798 https://support.apple.com/HT207801 https://support.apple.com/HT207804 https://support.apple.com/HT207805 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. iCloud before 6.2 on Windows is affected. iTunes before 12.6 on Windows is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.3 está afectado. • https://www.exploit-db.com/exploits/41866 http://www.securityfocus.com/bid/97176 http://www.securitytracker.com/id/1038157 https://support.apple.com/HT207599 https://support.apple.com/HT207600 https://support.apple.com/HT207601 https://support.apple.com/HT207607 https://support.apple.com/HT207617 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 1%CPEs: 4EXPL: 1

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. iCloud before 6.2 on Windows is affected. iTunes before 12.6 on Windows is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.3 está afectado. • https://www.exploit-db.com/exploits/41865 http://www.securityfocus.com/bid/97176 http://www.securitytracker.com/id/1038157 https://support.apple.com/HT207599 https://support.apple.com/HT207600 https://support.apple.com/HT207601 https://support.apple.com/HT207607 https://support.apple.com/HT207617 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in certain Apple products. iCloud before 6.2 on Windows is affected. iTunes before 12.6 on Windows is affected. The issue involves cleartext client-certificate transmission in the "APNs Server" component. It allows man-in-the-middle attackers to track users via correlation with this certificate. Se ha descubierto un problema en ciertos productos Apple. iCloud en versiones anteriores a 6.2 en Windows está afectado. iTunes en versiones anteriores a 12.6 en Windows está afectado. El problema involucra la transmisión de certificado de cliente en texto plano en el componente "APNs Server". • http://www.securityfocus.com/bid/97175 http://www.securitytracker.com/id/1038157 https://support.apple.com/HT207599 https://support.apple.com/HT207607 •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. iCloud before 6.2 on Windows is affected. iTunes before 12.6 on Windows is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.3 está afectado. • http://www.securityfocus.com/bid/97176 http://www.securitytracker.com/id/1038157 http://zerodayinitiative.com/advisories/ZDI-17-241 https://support.apple.com/HT207599 https://support.apple.com/HT207600 https://support.apple.com/HT207601 https://support.apple.com/HT207607 https://support.apple.com/HT207617 • CWE-416: Use After Free •