Latest CVE Feed
-
6.5
MEDIUMCVE-2017-2442
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "WebKit JavaScript Bindings" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2441
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "libc++abi" component. A use-after-free vulnerability al... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2440
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbit... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
7.1
HIGHCVE-2017-2439
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to ob... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2438
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "AppleRAID" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a cr... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2437
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireAVC" component. It allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2436
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireAVC" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) v... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2435
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to exec... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-2434
An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "HomeKit" component. It allows attackers to have an unspecified impact by leveraging the presence of Home Control on Control Center.... Read more
Affected Products : iphone_os- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-2433
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2432
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execu... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2431
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "CoreMedia" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) ... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2430
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Audio" component. It allows remote attackers to execute... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-2429
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "FinderKit" component. It allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging unexpected pe... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-2428
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves nghttp2 before 1.17.0 in the "HTTPProtocol" component. It al... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2427
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2017-2426
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "iBooks" component. It allows remote attackers to obtain sensitive information from local files via a file: URL in an iBooks file.... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2425
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "SecurityFoundation" component. A double free vulnerability allows remote attackers to execute arbitrary code via a crafted certificate.... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-2424
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves mishandling of OpenGL shaders in the "WebKit" component. It allows remote attackers to obtain sensitive information from pro... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-2423
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. The issue involves the "Security" component. It allows remote attackers to bypass intended access restrictions by leveraging a successful res... Read more
- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025