Product:

Mac_os_x

(Apple)
Date Id Summary Products Score Patch Annotated
2014-11-18 CVE-2014-4459 Use-after-free vulnerability in WebKit, as used in Apple OS X before 10.10.1, allows remote attackers to execute arbitrary code via crafted page objects in an HTML document. Iphone_os, Itunes, Mac_os_x, Safari, Tvos N/A
2019-04-03 CVE-2018-20505 SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remote attackers to cause a denial of service (application crash) by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). Icloud, Iphone_os, Itunes, Mac_os_x, Watchos, Sqlite 7.5
2019-04-03 CVE-2018-4456 A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS High Sierra 10.13.6, macOS Mojave 10.14. Mac_os_x 7.8
2017-07-20 CVE-2017-7054 An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Mac_os_x 8.0
2017-07-20 CVE-2017-7051 An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Mac_os_x 8.0
2017-07-20 CVE-2017-7050 An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Mac_os_x 8.0
2017-11-13 CVE-2017-13833 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "CFNetwork" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Mac_os_x 7.8
2019-03-04 CVE-2019-6235 A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3, iTunes 12.9.3 for Windows. A sandboxed process may be able to circumvent sandbox restrictions. Iphone_os, Itunes, Mac_os_x, Tv_os, Watch_os 10.0
2019-03-05 CVE-2019-6231 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to read restricted memory. Iphone_os, Mac_os_x, Tvos, Watchos 5.5
2019-03-05 CVE-2019-6230 A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3,macOS Mojave 10.14.3,tvOS 12.1.2,watchOS 5.1.3. A malicious application may be able to break out of its sandbox. Iphone_os, Mac_os_x, Tvos, Watchos 8.6