Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Total 12307 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-4917 3 Adobe, Apple, Microsoft 6 Acrobat 2017, Acrobat Dc, Acrobat Reader 2017 and 3 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2018-4877 6 Adobe, Apple, Google and 3 more 10 Flash Player, Macos, Chrome Os and 7 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code execution.
CVE-2018-4871 6 Adobe, Apple, Google and 3 more 10 Flash Player, Macos, Chrome Os and 7 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137. This vulnerability occurs because of computation that reads data that is past the end of the target buffer. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.
CVE-2018-4478 1 Apple 1 Mac Os X 2024-11-21 7.2 HIGH 6.8 MEDIUM
A validation issue was addressed with improved logic. This issue is fixed in macOS High Sierra 10.13.5, Security Update 2018-003 Sierra, Security Update 2018-003 El Capitan. An attacker with physical access to a device may be able to elevate privileges.
CVE-2018-4474 1 Apple 6 Icloud, Iphone Os, Itunes and 3 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
A memory consumption issue was addressed with improved memory handling. This issue is fixed in iCloud for Windows 7.7, watchOS 5, Safari 12, iOS 12, iTunes 12.9 for Windows, tvOS 12. Unexpected interaction causes an ASSERT failure.
CVE-2018-4470 1 Apple 1 Mac Os X 2024-11-21 4.3 MEDIUM 3.3 LOW
A privacy issue in the handling of Open Directory records was addressed with improved indexing. This issue affected versions prior to macOS High Sierra 10.13.6.
CVE-2018-4468 1 Apple 1 Mac Os X 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed by removing additional entitlements. This issue is fixed in macOS Mojave 10.14.1, Security Update 2018-002 High Sierra, Security Update 2018-005 Sierra. A malicious application may be able to access restricted files.
CVE-2018-4467 1 Apple 1 Mac Os X 2024-11-21 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra. A malicious application may be able to elevate privileges.
CVE-2018-4465 1 Apple 2 Iphone Os, Mac Os X 2024-11-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
CVE-2018-4464 2 Apple, Microsoft 7 Icloud, Iphone Os, Itunes and 4 more 2024-11-21 6.8 MEDIUM 8.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.
CVE-2018-4463 1 Apple 1 Mac Os X 2024-11-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.2.
CVE-2018-4462 1 Apple 1 Mac Os X 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2.
CVE-2018-4461 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-11-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
CVE-2018-4460 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
A denial of service issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
CVE-2018-4456 1 Apple 1 Mac Os X 2024-11-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS High Sierra 10.13.6, macOS Mojave 10.14.
CVE-2018-4452 1 Apple 1 Mac Os X 2024-11-21 9.3 HIGH 7.8 HIGH
A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra. A malicious application may be able to execute arbitrary code with system privileges.
CVE-2018-4451 1 Apple 1 Mac Os X 2024-11-21 9.3 HIGH 7.8 HIGH
This issue is fixed in macOS Mojave 10.14. A memory corruption issue was addressed with improved input validation.
CVE-2018-4450 1 Apple 1 Mac Os X 2024-11-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.2.
CVE-2018-4449 1 Apple 1 Mac Os X 2024-11-21 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.2.
CVE-2018-4448 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-11-21 2.1 LOW 5.5 MEDIUM
A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.1.1, watchOS 5.1.2, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra, tvOS 12.1.1. A local user may be able to read kernel memory.