Max CVSS 9.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-6990 4.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "HFS" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-6979 7.6
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "IOSurface" component. A race condition allow
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-6981 9.3
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "iBooks" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app tha
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2520 7.5
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attacker
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2518 7.5
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attacker
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2519 7.5
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attacker
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2502 4.3
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreAudio" component. It allows attackers to
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2535 6.8
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Security" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (resource consumption) via a crafted
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2509 4.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2540 4.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2534 6.8
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Speech Framework" component. It allows attackers to conduct sandbox-escape attacks via a crafted app.
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2516 4.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
03-10-2019 - 00:03 22-05-2017 - 05:29
CVE-2017-2501 7.6
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. A race condition allows a
21-03-2019 - 21:47 22-05-2017 - 05:29
CVE-2017-2507 4.3
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to by
21-03-2019 - 21:37 22-05-2017 - 05:29
CVE-2017-2524 7.5
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "TextInput" component. It allows remote attac
21-03-2019 - 21:30 22-05-2017 - 05:29
CVE-2017-2523 7.5
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Foundation" component. It allows remote atta
21-03-2019 - 21:30 22-05-2017 - 05:29
CVE-2017-2522 7.5
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreFoundation" component. It allows remote
21-03-2019 - 21:30 22-05-2017 - 05:29
CVE-2017-6987 4.3
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to by
08-03-2019 - 16:06 22-05-2017 - 05:29
CVE-2017-7003 4.3
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreText" component. It allows remote attack
08-03-2019 - 16:06 03-04-2018 - 06:29
CVE-2017-2513 7.5
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. A use-after-free vulnerab
08-03-2019 - 16:06 22-05-2017 - 05:29
CVE-2017-7004 5.1
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "Security" component. A race condition allows attackers to bypass intended entitlement restrictions for sending
04-05-2018 - 16:04 03-04-2018 - 06:29
CVE-2017-7000 6.8
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory c
27-04-2018 - 18:00 03-04-2018 - 06:29
CVE-2017-7002 6.8
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory c
27-04-2018 - 17:59 03-04-2018 - 06:29
CVE-2017-7001 6.8
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory c
27-04-2018 - 17:59 03-04-2018 - 06:29
CVE-2017-2533 7.6
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "DiskArbitration" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
25-10-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-6983 6.8
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory c
09-09-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-6978 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Accessibility Framework" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memor
13-08-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2527 7.5
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "CoreAnimation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption and applicati
13-08-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-6991 6.8
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory c
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-6986 6.8
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "iBooks" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (memory corruption) via a crafted app.
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-6985 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "NVIDIA Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memor
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-6988 4.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "802.1X" component. It allows remote attackers to discover the network credentials of arbitrary users by operating a crafted network that requ
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-6977 6.8
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Speech Framework" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (memory corruption) via a cra
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2503 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2542 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Multi-Touch" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2497 5.8
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "iBooks" component. It allows remote attackers to trigger visits to arbitrary URLs via a crafted book.
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2512 6.8
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Sandbox" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (memory corruption) via a crafted app.
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2546 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2541 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruptio
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2494 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2543 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Multi-Touch" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2545 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "IOGraphics" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2537 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruptio
08-07-2017 - 01:29 22-05-2017 - 05:29
CVE-2017-2548 9.3
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruptio
08-07-2017 - 01:29 22-05-2017 - 05:29
Back to Top Mark selected
Back to Top