Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-13782 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a /dev/dtracehelper attack involving the dtrace_dif_va
12-06-2023 - 07:15 13-11-2017 - 03:29
CVE-2017-13786 2.1
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "APFS" component. It does not properly restrict the DMA mapping time of FileVault decryption buffers, which allows attackers to read cleartext
03-10-2019 - 00:03 13-11-2017 - 03:29
CVE-2017-13828 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Fonts" component. It allows remote attackers to spoof the user interface via crafted text.
03-10-2019 - 00:03 13-11-2017 - 03:29
CVE-2017-13846 10.0
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the third-party "PCRE" product. Versions before 8.40 allow remote attackers to cause a denial of service (application crash) or possibly have unsp
28-11-2017 - 13:03 13-11-2017 - 03:29
CVE-2017-13843 9.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via
28-11-2017 - 13:03 13-11-2017 - 03:29
CVE-2017-13832 7.5
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "802.1X" component. It allows attackers to have an unspecified impact by leveraging TLS 1.0 support.
28-11-2017 - 13:03 13-11-2017 - 03:29
CVE-2017-13836 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
28-11-2017 - 13:02 13-11-2017 - 03:29
CVE-2017-13838 9.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Sandbox" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) vi
28-11-2017 - 13:01 13-11-2017 - 03:29
CVE-2017-13840 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
28-11-2017 - 12:59 13-11-2017 - 03:29
CVE-2017-13841 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
28-11-2017 - 12:59 13-11-2017 - 03:29
CVE-2017-13842 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
28-11-2017 - 12:58 13-11-2017 - 03:29
CVE-2017-13834 9.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via
27-11-2017 - 18:43 13-11-2017 - 03:29
CVE-2017-7132 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Quick Look" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption) via a crafted O
27-11-2017 - 18:36 13-11-2017 - 03:29
CVE-2017-13820 5.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "ATS" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruptio
27-11-2017 - 18:31 13-11-2017 - 03:29
CVE-2017-13822 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Quick Look" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
27-11-2017 - 18:21 13-11-2017 - 03:29
CVE-2017-13821 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "CFString" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
27-11-2017 - 18:21 13-11-2017 - 03:29
CVE-2017-13823 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "QuickTime" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
27-11-2017 - 18:20 13-11-2017 - 03:29
CVE-2017-13825 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "CoreText" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption) via a crafted fon
27-11-2017 - 18:02 13-11-2017 - 03:29
CVE-2017-13824 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Open Scripting Architecture" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption)
27-11-2017 - 18:02 13-11-2017 - 03:29
CVE-2017-13830 9.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "HFS" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a
27-11-2017 - 17:58 13-11-2017 - 03:29
CVE-2017-13831 5.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "ImageIO" component. It allows remote attackers to obtain sensitive information or cause a denial of service via a crafted image.
27-11-2017 - 17:57 13-11-2017 - 03:29
CVE-2017-13819 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "HelpViewer" component. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML by bypassing
27-11-2017 - 17:52 13-11-2017 - 03:29
CVE-2017-13818 4.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
27-11-2017 - 17:51 13-11-2017 - 03:29
CVE-2017-13817 2.1
An out-of-bounds read issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows local users to bypass intended memory-read restrictions.
27-11-2017 - 17:48 13-11-2017 - 03:29
CVE-2017-13816 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "libarchive" component. It allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application cra
27-11-2017 - 17:47 13-11-2017 - 03:29
CVE-2017-13814 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application cras
27-11-2017 - 17:46 13-11-2017 - 03:29
CVE-2017-13815 10.0
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the third-party "file" product. Versions before 5.31 allow remote attackers to cause a denial of service (application crash) or possibly have unsp
27-11-2017 - 17:46 13-11-2017 - 03:29
CVE-2017-13813 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "libarchive" component. It allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application cra
27-11-2017 - 17:45 13-11-2017 - 03:29
CVE-2017-13812 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "libarchive" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application c
27-11-2017 - 17:44 13-11-2017 - 03:29
CVE-2017-13811 9.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "fsck_msdos" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
27-11-2017 - 17:41 13-11-2017 - 03:29
CVE-2017-13810 2.1
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows local users to obtain sensitive information by leveraging an error in packet counters.
27-11-2017 - 17:22 13-11-2017 - 03:29
CVE-2017-13809 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "AppleScript" component. It allows remote attackers to execute arbitrary code via a crafted AppleScript file that is mishandled by osadecompil
27-11-2017 - 17:21 13-11-2017 - 03:29
CVE-2017-13808 9.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Remote Management" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corr
27-11-2017 - 17:21 13-11-2017 - 03:29
CVE-2017-13807 6.8
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption) via a crafted QuickT
27-11-2017 - 16:34 13-11-2017 - 03:29
CVE-2017-13800 9.3
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "APFS" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a
27-11-2017 - 16:28 13-11-2017 - 03:29
CVE-2017-13801 2.1
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Dictionary Widget" component. It allows attackers to read local files if pasted text is used in a search.
27-11-2017 - 16:28 13-11-2017 - 03:29
Back to Top Mark selected
Back to Top