Max CVSS 9.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-7067 4.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
03-10-2019 - 00:03 20-07-2017 - 16:29
CVE-2017-7051 7.9
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
06-05-2019 - 01:37 20-07-2017 - 16:29
CVE-2017-7050 7.9
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
06-05-2019 - 01:37 20-07-2017 - 16:29
CVE-2017-7054 7.9
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
06-05-2019 - 01:36 20-07-2017 - 16:29
CVE-2017-7047 6.8
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "libxpc" component. It allows attackers to ex
25-03-2019 - 16:31 20-07-2017 - 16:29
CVE-2017-7028 4.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to by
25-03-2019 - 16:30 20-07-2017 - 16:29
CVE-2017-7029 4.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to by
25-03-2019 - 16:30 20-07-2017 - 16:29
CVE-2017-7022 9.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to ex
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7024 9.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to ex
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7013 6.8
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. watchOS befor
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7023 9.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to ex
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7008 6.8
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. The issue involves the "CoreAudio" component. It allows remote attackers to execute arbitrary code or
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7069 9.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to ex
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7062 7.5
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Contacts" component. A buffer overflow allow
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7025 9.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to ex
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7065 5.8
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. The issue involves the "Wi-Fi" component. It allows remote attackers to execute arbitrary code (on the
08-03-2019 - 16:06 03-04-2018 - 06:29
CVE-2017-7027 9.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to ex
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7010 6.8
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue inv
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7068 6.8
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "libarchive" component. It allows remote atta
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7026 9.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to ex
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-7009 9.3
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "IOUSBFamily" component. It allows attackers
08-03-2019 - 16:06 20-07-2017 - 16:29
CVE-2017-13850 5.8
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Font Importer" component. It allows remote attackers to cause a denial of service (memory corruption) or obtain sensitive information from pr
04-05-2018 - 18:25 03-04-2018 - 06:29
CVE-2017-13853 9.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "AppleGraphicsControl" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory c
27-04-2018 - 17:23 03-04-2018 - 06:29
CVE-2017-7016 6.8
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "afclip" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash
24-07-2017 - 17:13 20-07-2017 - 16:29
CVE-2017-7015 6.8
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Audio" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corrupt
24-07-2017 - 17:00 20-07-2017 - 16:29
CVE-2017-7014 9.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory
24-07-2017 - 17:00 20-07-2017 - 16:29
CVE-2017-7045 4.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
24-07-2017 - 14:08 20-07-2017 - 16:29
CVE-2017-7044 9.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory
24-07-2017 - 14:00 20-07-2017 - 16:29
CVE-2017-7036 4.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
24-07-2017 - 13:52 20-07-2017 - 16:29
CVE-2017-7035 9.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory
24-07-2017 - 13:48 20-07-2017 - 16:29
CVE-2017-7032 9.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
24-07-2017 - 13:41 20-07-2017 - 16:29
CVE-2017-7033 6.8
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "afclip" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash
24-07-2017 - 13:41 20-07-2017 - 16:29
CVE-2017-7031 6.8
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application c
24-07-2017 - 13:22 20-07-2017 - 16:29
CVE-2017-7021 9.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "AppleGraphicsPowerManagement" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (
24-07-2017 - 13:09 20-07-2017 - 16:29
CVE-2017-7017 9.3
An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory
24-07-2017 - 12:59 20-07-2017 - 16:29
Back to Top Mark selected
Back to Top