Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-4287 10.0
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
12-06-2023 - 07:15 03-04-2019 - 18:29
CVE-2018-4291 10.0
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
12-06-2023 - 07:15 03-04-2019 - 18:29
CVE-2018-4288 10.0
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
12-06-2023 - 07:15 03-04-2019 - 18:29
CVE-2018-4286 10.0
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
12-06-2023 - 07:15 03-04-2019 - 18:29
CVE-2018-4259 10.0
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
12-06-2023 - 07:15 03-04-2019 - 18:29
CVE-2018-4178 2.1
A permissions issue existed in which execute permission was incorrectly granted. This issue was addressed with improved permission validation. This issue affected versions prior to macOS High Sierra 10.13.4.
24-08-2020 - 17:37 03-04-2019 - 18:29
CVE-2018-4470 4.3
A privacy issue in the handling of Open Directory records was addressed with improved indexing. This issue affected versions prior to macOS High Sierra 10.13.6.
24-08-2020 - 17:37 03-04-2019 - 18:29
CVE-2018-4283 4.9
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue affected versions prior to macOS High Sierra 10.13.6.
03-10-2019 - 00:03 03-04-2019 - 18:29
CVE-2018-4456 9.3
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS High Sierra 10.13.6, macOS Mojave 10.14.
14-05-2019 - 16:29 03-04-2019 - 18:29
CVE-2018-4280 6.8
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2.
05-04-2019 - 18:49 03-04-2019 - 18:29
CVE-2018-4293 5.0
A cookie management issue was addressed with improved checks. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.
05-04-2019 - 14:45 03-04-2019 - 18:29
CVE-2018-4285 9.3
A type confusion issue was addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
04-04-2019 - 19:28 03-04-2019 - 18:29
CVE-2018-4269 6.8
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.
04-04-2019 - 19:12 03-04-2019 - 18:29
CVE-2018-4289 7.1
An information disclosure issue was addressed by removing the vulnerable code. This issue affected versions prior to macOS High Sierra 10.13.6.
04-04-2019 - 18:42 03-04-2019 - 18:29
CVE-2018-4248 5.0
An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2.
04-04-2019 - 16:53 03-04-2019 - 18:29
CVE-2018-4268 10.0
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
04-04-2019 - 14:31 03-04-2019 - 18:29
CVE-2018-4276 5.0
A null pointer dereference was addressed with improved validation. This issue affected versions prior to macOS High Sierra 10.13.6.
04-04-2019 - 13:05 03-04-2019 - 18:29
Back to Top Mark selected
Back to Top