Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Macos
Total 4216 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12810 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-11-21 7.5 HIGH 9.8 CRITICAL
Adobe Photoshop CC 2018 before 19.1.6 and Photoshop CC 2017 before 18.1.6 have a memory corruption vulnerability. Successful exploitation could lead to remote code execution.
CVE-2018-10470 2 Apple, Objective Development 2 Macos, Little Snitch 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
Little Snitch versions 4.0 to 4.0.6 use the SecStaticCodeCheckValidityWithErrors() function without the kSecCSCheckAllArchitectures flag and therefore do not validate all architectures stored in a fat binary. An attacker can maliciously craft a fat binary containing multiple architectures that may cause a situation where Little Snitch treats the running process as having no code signature at all while erroneously indicating that the binary on disk does have a valid code signature. This could lead to users being confused about whether or not the code signature is valid.
CVE-2018-0701 3 Apple, Bluestacks, Microsoft 3 Macos, Bluestacks, Windows 2024-11-21 5.8 MEDIUM 8.8 HIGH
BlueStacks App Player (BlueStacks App Player for Windows 3.0.0 to 4.31.55, BlueStacks App Player for macOS 2.0.0 and later) allows an attacker on the same network segment to bypass access restriction to gain unauthorized access.
CVE-2018-0387 3 Apple, Cisco, Microsoft 3 Macos, Webex Teams, Windows 2024-11-21 9.3 HIGH 8.8 HIGH
A vulnerability in Cisco Webex Teams (for Windows and macOS) could allow an unauthenticated, remote attacker to execute arbitrary code on the user's device, possibly with elevated privileges. The vulnerability occurs because Cisco Webex Teams does not properly sanitize input. An attacker could exploit the vulnerability by sending a user a malicious link and persuading the user to follow the link. A successful exploit could allow the attacker to execute arbitrary code on the user's system. Cisco Bug IDs: CSCvh66250.
CVE-2017-16945 2 Apple, Haystacksoftware 2 Macos, Arq 2024-11-21 7.2 HIGH 7.8 HIGH
The standardrestorer binary in Arq 5.10 and earlier for Mac allows local users to write to arbitrary files and consequently gain root privileges via a crafted restore path.
CVE-2017-16928 2 Apple, Haystacksoftware 2 Macos, Arq 2024-11-21 7.2 HIGH 7.8 HIGH
The arq_updater binary in Arq 5.10 and earlier for Mac allows local users to write to arbitrary files and consequently gain root privileges via a crafted update URL, as demonstrated by file:///tmp/blah/Arq.zip.
CVE-2017-13905 1 Apple 5 Iphone Os, Mac Os X, Macos and 2 more 2024-11-21 6.8 MEDIUM 8.1 HIGH
A race condition was addressed with additional validation. This issue is fixed in tvOS 11.2, iOS 11.2, macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan, watchOS 4.2. An application may be able to gain elevated privileges.
CVE-2017-13892 1 Apple 2 Mac Os X, Macos 2024-11-21 5.0 MEDIUM 7.5 HIGH
An issue existed in the handling of Contact sharing. This issue was addressed with improved handling of user information. This issue is fixed in macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan. Sharing contact information may lead to unexpected data sharing.
CVE-2017-11308 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2017-11307 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2017-11306 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2017-11253 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2017-11250 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2017-11240 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2016-5202 4 Apple, Google, Linux and 1 more 4 Macos, Chrome, Linux Kernel and 1 more 2024-11-21 7.5 HIGH 9.1 CRITICAL
browser/extensions/api/dial/dial_registry.cc in Google Chrome before 54.0.2840.98 on macOS, before 54.0.2840.99 on Windows, and before 54.0.2840.100 on Linux neglects to copy a device ID before an erase() call, which causes the erase operation to access data that that erase operation will destroy.
CVE-2011-1298 2 Apple, Google 2 Macos, Blink 2024-11-21 5.0 MEDIUM 7.5 HIGH
An Integer Overflow exists in WebKit in Google Chrome before Blink M11 in the macOS WebCore::GraphicsContext::fillRect function.
CVE-2024-49536 3 Adobe, Apple, Microsoft 3 Audition, Macos, Windows 2024-11-19 N/A 5.5 MEDIUM
Audition versions 23.6.9, 24.4.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-43498 3 Apple, Linux, Microsoft 5 Macos, Linux Kernel, .net and 2 more 2024-11-19 N/A 9.8 CRITICAL
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2024-43499 3 Apple, Linux, Microsoft 5 Macos, Linux Kernel, .net and 2 more 2024-11-19 N/A 7.5 HIGH
.NET and Visual Studio Denial of Service Vulnerability
CVE-2024-49526 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2024-11-18 N/A 7.8 HIGH
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.