Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-1741 10.0
The NVIDIA driver in the Graphics Drivers subsystem in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
08-09-2017 - 01:29 24-03-2016 - 01:59
CVE-2016-1749 9.3
IOUSBFamily in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
08-09-2017 - 01:29 24-03-2016 - 01:59
CVE-2016-1768 6.8
QuickTime in Apple OS X before 10.11.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FlashPix image, a different vulnerability than CVE-2016-1767.
08-09-2017 - 01:29 24-03-2016 - 01:59
CVE-2016-1769 6.8
QuickTime in Apple OS X before 10.11.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Photoshop file.
08-09-2017 - 01:29 24-03-2016 - 01:59
CVE-2016-1744 9.3
The Intel driver in the Graphics Drivers subsystem in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-
08-09-2017 - 01:29 24-03-2016 - 01:59
CVE-2016-1743 9.3
The Intel driver in the Graphics Drivers subsystem in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-
08-09-2017 - 01:29 24-03-2016 - 01:59
CVE-2016-1737 6.8
Carbon in Apple OS X before 10.11.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dfont file.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1736 9.3
Bluetooth in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1735.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1764 4.3
The Content Security Policy (CSP) implementation in Messages in Apple OS X before 10.11.4 allows remote attackers to obtain sensitive information via a javascript: URL.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1747 9.3
IOGraphics in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1746.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1767 6.8
QuickTime in Apple OS X before 10.11.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FlashPix image, a different vulnerability than CVE-2016-1768.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1735 9.3
Bluetooth in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1736.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1759 9.3
The kernel in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1745 2.1
IOFireWireFamily in Apple OS X before 10.11.4 allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors. <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1773 2.1
The code-signing subsystem in Apple OS X before 10.11.4 does not properly verify file ownership, which allows local users to determine the existence of arbitrary files via unspecified vectors.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1746 9.3
IOGraphics in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1747.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1732 2.1
AppleRAID in Apple OS X before 10.11.4 allows local users to obtain sensitive kernel memory-layout information or cause a denial of service (out-of-bounds read) via unspecified vectors.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1770 4.3
The Reminders component in Apple OS X before 10.11.4 allows attackers to bypass an intended user-confirmation requirement and trigger a dialing action via a tel: URL.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1738 7.2
dyld in Apple OS X before 10.11.4 allows attackers to bypass a code-signing protection mechanism via a modified app.
03-12-2016 - 03:22 24-03-2016 - 01:59
CVE-2016-1733 9.3
AppleRAID in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
03-12-2016 - 03:22 24-03-2016 - 01:59
Back to Top Mark selected
Back to Top