Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-4688 6.8
An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "FontParser" co
22-03-2019 - 19:58 20-02-2017 - 08:59
CVE-2016-7660 7.2
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "syslog" component. It allows local users to gain privileges via unspecified ve
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7588 6.8
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreMedia Playback" component. It allows remote attackers to execute arbitrary
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7621 7.2
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows local users to execute arbitrary code in a privil
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7627 4.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreGraphics" component. It allows attackers to cause a denial of service (NUL
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7616 9.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Disk Images" component. It allows attackers to execute arbitrary code in a pri
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7606 9.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileg
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7663 7.5
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreFoundation" component. It allows remote attackers to execute arbitrary cod
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7636 4.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows man-in-the-middle attackers to cause a denia
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7595 6.8
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreText" component. It allows remote attackers to execute arbitrary code or c
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7612 9.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileg
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-4691 6.8
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7659 6.8
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or caus
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7644 9.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileg
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7607 4.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component, which allows attackers to obtain sensitive information from
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7637 7.2
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows local users to gain privileges or cause a denial
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7594 6.8
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "ICU" component. It allows remote attackers to execute arbitrary code or cause
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7657 4.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows attackers to obtain sensitive information from ker
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7658 6.8
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or caus
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7591 9.3
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOHIDFamily" component. It allows attackers to execute arbitrary code in a pri
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7643 5.8
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "ImageIO" component. It allows remote attackers to obtain sensitive information
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7619 2.1
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "libarchive" component, which allows local users to write to arbitrary files vi
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7662 5.0
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows remote attackers to spoof certificates via u
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7615 4.9
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component, which allows local users to cause a denial of service via u
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-4693 5.0
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which makes it easier for attackers to bypass cryptograph
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2016-7633 7.2
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Directory Services" component. It allows local users to gain privileges or cause a denial of service (use-after-free) via unspecified vectors
03-09-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7617 9.3
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (type confusion) via
03-09-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7661 7.2
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "Power Management" component. It allows local users to gain privileges via unspecified vectors related to Mach po
03-09-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7605 4.3
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Bluetooth" component. It allows attackers to cause a denial of service (NULL pointer dereference) via a crafted app.
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7655 6.8
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "CoreMedia External Displays" component. It allows local users to gain privileges or cause a denial of service (t
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7596 9.3
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7622 6.8
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Grapher" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application cras
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7602 9.3
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7625 2.1
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOKit" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7620 2.1
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOSurface" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7608 2.1
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOFireWireFamily" component, which allows local users to obtain sensitive information from kernel memory via unspecified vectors.
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7609 4.9
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "AppleGraphicsPowerManagement" component. It allows local users to cause a denial of service (NULL pointer dereference) via unspecified vector
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7628 2.1
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Assets" component, which allows local users to bypass intended permission restrictions and change a downloaded mobile asset via unspecified v
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7618 6.8
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application c
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7604 4.9
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "CoreCapture" component. It allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors.
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7600 2.1
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "OpenPAM" component, which allows local users to obtain sensitive information by leveraging mishandling of failed PAM authentication by a sand
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7629 9.3
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7603 4.9
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "CoreStorage" component. It allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors.
27-07-2017 - 01:29 20-02-2017 - 08:59
CVE-2016-7624 2.1
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOAcceleratorFamily" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.
27-07-2017 - 01:29 20-02-2017 - 08:59
Back to Top Mark selected
Back to Top