Max CVSS 9.3 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-4456 9.3
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS High Sierra 10.13.6, macOS Mojave 10.14.
14-05-2019 - 16:29 03-04-2019 - 18:29
CVE-2018-4460 4.0
A denial of service issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
09-04-2019 - 16:29 03-04-2019 - 18:29
CVE-2018-4435 6.8
A logic issue was addressed with improved restrictions. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
05-04-2019 - 19:06 03-04-2019 - 18:29
CVE-2018-4427 9.3
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to: iOS 12.1, watchOS 5.1.2, tvOS 12.1.1, macOS High Sierra 10.13.6 Security Update 2018-003 High Sierra, macOS Sierra 10.12.6 Security Update 2
05-04-2019 - 18:16 03-04-2019 - 18:29
CVE-2018-4449 9.3
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.2.
05-04-2019 - 18:14 03-04-2019 - 18:29
CVE-2018-4461 9.3
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
05-04-2019 - 18:09 03-04-2019 - 18:29
CVE-2018-4462 4.3
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2.
05-04-2019 - 17:53 03-04-2019 - 18:29
CVE-2018-4463 9.3
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.2.
05-04-2019 - 17:37 03-04-2019 - 18:29
CVE-2018-4434 6.6
An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.2.
05-04-2019 - 17:14 03-04-2019 - 18:29
CVE-2018-4447 9.3
A memory corruption issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
05-04-2019 - 17:03 03-04-2019 - 18:29
CVE-2018-4450 9.3
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.2.
05-04-2019 - 16:50 03-04-2019 - 18:29
CVE-2018-4465 9.3
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
05-04-2019 - 16:43 03-04-2019 - 18:29
CVE-2018-4431 4.9
A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
05-04-2019 - 16:08 03-04-2019 - 18:29
CVE-2018-4421 9.3
A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1.
05-04-2019 - 15:24 03-04-2019 - 18:29
CVE-2018-4303 6.8
An input validation issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14, iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
04-04-2019 - 20:14 03-04-2019 - 18:29
Back to Top Mark selected
Back to Top