Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-4249 9.3
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves pktmnglr_ipfilter_input in com.apple.packet-mangler i
12-06-2023 - 07:15 08-06-2018 - 18:29
CVE-2018-4229 10.0
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Grand Central Dispatch" component. It allows attackers to bypass a sandbox protection mechanism by leveraging the misparsing of entitlement p
24-08-2020 - 17:37 08-06-2018 - 18:29
CVE-2018-4217 5.0
In macOS High Sierra before 10.13.5, a privacy issue in the handling of Open Directory records was addressed with improved indexing.
24-08-2020 - 17:37 11-01-2019 - 18:29
CVE-2018-4184 5.0
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Speech" component. It allows attackers to bypass a sandbox protection mechanism to obtain microphone access.
24-08-2020 - 17:37 08-06-2018 - 18:29
CVE-2018-4237 6.8
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "libxpc" component. It allows attackers to gain p
03-10-2019 - 00:03 08-06-2018 - 18:29
CVE-2018-4181 4.9
In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improved access restrictions.
03-10-2019 - 00:03 11-01-2019 - 18:29
CVE-2018-4202 4.3
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. The issue involves the "iBooks" component. It allows man-in-the-middle attackers to spoof a password prompt.
03-10-2019 - 00:03 08-06-2018 - 18:29
CVE-2018-4182 7.2
In macOS High Sierra before 10.13.5, an access issue was addressed with additional sandbox restrictions on CUPS.
03-10-2019 - 00:03 11-01-2019 - 18:29
CVE-2018-4251 7.1
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Firmware" component. It allows attackers to modify the EFI flash-memory region that a crafted app that has root access.
03-10-2019 - 00:03 08-06-2018 - 18:29
CVE-2018-4227 5.0
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. The issue involves the "Mail" component. It allows remote attackers to read the cleartext content of S/MIME encrypted messages via direc
03-10-2019 - 00:03 08-06-2018 - 18:29
CVE-2018-4183 7.2
In macOS High Sierra before 10.13.5, an access issue was addressed with additional sandbox restrictions.
03-10-2019 - 00:03 11-01-2019 - 18:29
CVE-2018-4180 4.6
In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improved access restrictions.
03-10-2019 - 00:03 11-01-2019 - 18:29
CVE-2018-4196 9.3
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Accessibility Framework" component. It allows attackers to execute arbitrary code in a privileged context or obtain sensitive information via
03-10-2019 - 00:03 08-06-2018 - 18:29
CVE-2018-4225 2.1
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. watchOS before 4.3.1 is affected. The issue invol
08-03-2019 - 15:14 08-06-2018 - 18:29
CVE-2018-4221 5.0
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. The issue involves the "Security" component. It allows web sites to track users by leveraging the transmission of S/MIME client certific
08-03-2019 - 15:14 08-06-2018 - 18:29
CVE-2018-4242 9.3
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Hypervisor" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
07-03-2019 - 18:13 08-06-2018 - 18:29
CVE-2018-4240 4.3
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Messages" component. It allows remote attackers
07-03-2019 - 16:51 08-06-2018 - 18:29
CVE-2018-4226 2.1
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. watchOS before 4.3.1 is affected. The issue invol
07-03-2019 - 15:20 08-06-2018 - 18:29
CVE-2018-4193 9.3
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Windows Server" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corrupt
26-02-2019 - 18:34 08-06-2018 - 18:29
CVE-2018-4194 6.8
In iOS before 11.4, iCloud for Windows before 7.5, watchOS before 4.3.1, iTunes before 12.7.5 for Windows, and macOS High Sierra before 10.13.5, an out-of-bounds read was addressed with improved input validation.
29-01-2019 - 19:31 11-01-2019 - 18:29
CVE-2018-4404 9.3
In iOS before 11.4 and macOS High Sierra before 10.13.5, a memory corruption issue exists and was addressed with improved memory handling.
23-01-2019 - 19:01 11-01-2019 - 18:29
CVE-2018-4256 2.1
In macOS High Sierra before 10.13.5, an out-of-bounds read was addressed with improved input validation.
16-01-2019 - 14:46 11-01-2019 - 18:29
CVE-2018-4255 2.1
In macOS High Sierra before 10.13.5, an out-of-bounds read was addressed with improved input validation.
16-01-2019 - 14:39 11-01-2019 - 18:29
CVE-2018-4254 10.0
In macOS High Sierra before 10.13.5, an input validation issue existed in the kernel. This issue was addressed with improved input validation.
16-01-2019 - 14:26 11-01-2019 - 18:29
CVE-2018-4257 10.0
In macOS High Sierra before 10.13.5, a buffer overflow was addressed with improved size validation.
16-01-2019 - 14:01 11-01-2019 - 18:29
CVE-2018-4258 10.0
In macOS High Sierra before 10.13.5, a buffer overflow was addressed with improved bounds checking.
16-01-2019 - 13:59 11-01-2019 - 18:29
CVE-2018-4243 9.3
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in getvolat
17-07-2018 - 16:17 08-06-2018 - 18:29
CVE-2018-4241 9.3
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in mptcp_us
17-07-2018 - 16:12 08-06-2018 - 18:29
CVE-2018-4235 2.1
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Messages" component. It allows local users to pe
17-07-2018 - 16:11 08-06-2018 - 18:29
CVE-2018-4224 2.1
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.
17-07-2018 - 15:53 08-06-2018 - 18:29
CVE-2018-4198 4.3
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "UIKit" component. It allows remote attackers to
17-07-2018 - 15:34 08-06-2018 - 18:29
CVE-2018-4211 6.8
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "FontParser" component. It allows remote attacker
17-07-2018 - 15:22 08-06-2018 - 18:29
CVE-2018-4223 2.1
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Security" component. It allows local users to by
17-07-2018 - 14:07 08-06-2018 - 18:29
CVE-2018-4141 4.3
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
13-07-2018 - 18:23 08-06-2018 - 18:29
CVE-2018-4159 4.3
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Graphics Drivers" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
13-07-2018 - 18:22 08-06-2018 - 18:29
CVE-2018-4171 7.1
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Bluetooth" component. It allows attackers to obtain sensitive kernel memory-layout information via a crafted app that leverages device proper
13-07-2018 - 18:22 08-06-2018 - 18:29
CVE-2018-4219 6.8
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "ATS" component. It allows attackers to gain privileges via a crafted app that leverages type confusion.
13-07-2018 - 18:21 08-06-2018 - 18:29
CVE-2018-4228 7.6
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "IOFireWireAVC" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages a race condi
13-07-2018 - 18:20 08-06-2018 - 18:29
CVE-2018-4230 7.6
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "NVIDIA Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that triggers a S
13-07-2018 - 17:58 08-06-2018 - 18:29
CVE-2018-4234 9.3
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "IOHIDFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption
13-07-2018 - 17:58 08-06-2018 - 18:29
CVE-2018-4236 9.3
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "IOGraphics" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption)
13-07-2018 - 17:57 08-06-2018 - 18:29
CVE-2018-4253 7.1
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "AMD" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (out-of-bounds read of kernel
13-07-2018 - 17:56 08-06-2018 - 18:29
Back to Top Mark selected
Back to Top