WebKit, as used in Apple Safari 5.1.1 and earlier and Google Chrome 15 and earlier, does not prevent capture of data about the time required for image loading, which makes it easier for remote attackers to determine whether an image exists in the browser cache via crafted JavaScript code, as demonstrated by visipisi.
Max CVSS
5.0
EPSS Score
0.30%
Published
2011-12-07
Updated
2017-09-19
Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling.
Max CVSS
7.5
EPSS Score
3.00%
Published
2011-12-13
Updated
2020-05-08
The Cascading Style Sheets (CSS) implementation in Google Chrome before 16.0.912.63 on 64-bit platforms does not properly manage property arrays, which allows remote attackers to cause a denial of service (memory corruption) via unspecified vectors.
Max CVSS
5.0
EPSS Score
2.58%
Published
2011-12-13
Updated
2020-05-07
Google Chrome before 16.0.912.63 does not properly parse SVG documents, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Max CVSS
5.0
EPSS Score
1.80%
Published
2011-12-13
Updated
2020-05-08
Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing.
Max CVSS
6.8
EPSS Score
6.91%
Published
2011-11-11
Updated
2020-05-08
Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing operations in conjunction with an unknown plug-in.
Max CVSS
6.8
EPSS Score
5.71%
Published
2011-10-25
Updated
2020-05-11
Google Chrome before 15.0.874.102 does not properly handle javascript: URLs, which allows remote attackers to bypass intended access restrictions and read cookies via unspecified vectors.
Max CVSS
5.0
EPSS Score
0.46%
Published
2011-10-25
Updated
2020-05-08
Use-after-free vulnerability in Google Chrome before 15.0.874.102 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to stale Cascading Style Sheets (CSS) token-sequence data.
Max CVSS
7.5
EPSS Score
8.86%
Published
2011-10-25
Updated
2020-05-11
The kernel in Apple iOS before 5.0.1 does not ensure the validity of flag combinations for an mmap system call, which allows local users to execute arbitrary unsigned code via a crafted app.
Max CVSS
7.2
EPSS Score
0.04%
Published
2011-11-11
Updated
2012-02-15
FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document.
Max CVSS
9.3
EPSS Score
1.05%
Published
2011-11-11
Updated
2021-06-22
Integer signedness error in Apple Type Services (ATS) in Apple Mac OS X 10.7 before 10.7.2 allows remote attackers to execute arbitrary code via a crafted embedded Type 1 font in a document.
Max CVSS
6.8
EPSS Score
2.83%
Published
2011-10-14
Updated
2017-08-29
Open Directory in Apple Mac OS X 10.7 before 10.7.2 does not require a user to provide the current password before changing this password, which allows remote attackers to bypass intended password-change restrictions by leveraging an unattended workstation.
Max CVSS
6.5
EPSS Score
0.58%
Published
2011-10-14
Updated
2017-08-29
The UIKit Alerts component in Apple iOS before 5 allows remote attackers to cause a denial of service (device hang) via a long tel: URL that triggers a large size for the acceptance dialog.
Max CVSS
5.0
EPSS Score
0.76%
Published
2011-10-14
Updated
2017-08-29
The Settings component in Apple iOS before 5, when a configuration profile is used for a locale other than English, does not properly implement localization, which makes it easier for attackers to have an unspecified impact by leveraging incorrect configuration display.
Max CVSS
9.3
EPSS Score
0.16%
Published
2011-10-14
Updated
2017-08-29
Double free vulnerability in OfficeImport in Apple iOS before 5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Excel spreadsheet.
Max CVSS
6.8
EPSS Score
0.96%
Published
2011-10-14
Updated
2017-08-29
Buffer overflow in OfficeImport in Apple iOS before 5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Microsoft Word document.
Max CVSS
6.8
EPSS Score
0.97%
Published
2011-10-14
Updated
2017-08-29
The kernel in Apple iOS before 5 and Apple TV before 4.4 does not properly recover memory allocated for incomplete TCP connections, which allows remote attackers to cause a denial of service (resource consumption) by making many connection attempts.
Max CVSS
5.0
EPSS Score
3.17%
Published
2011-10-14
Updated
2017-08-29
Buffer overflow in CoreAudio, as used in Apple iTunes before 10.5, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Advanced Audio Coding (AAC) stream.
Max CVSS
9.3
EPSS Score
8.73%
Published
2011-10-12
Updated
2017-09-19
Apple QuickTime before 7.7.1 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted TKHD atoms in a QuickTime movie file.
Max CVSS
9.3
EPSS Score
10.06%
Published
2011-10-28
Updated
2017-09-19
Integer overflow in Apple QuickTime before 7.7.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with JPEG2000 encoding.
Max CVSS
9.3
EPSS Score
79.44%
Published
2011-10-28
Updated
2017-09-19
Buffer overflow in Apple QuickTime before 7.7.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with FLC encoding.
Max CVSS
9.3
EPSS Score
6.11%
Published
2011-10-28
Updated
2017-09-19
Integer signedness error in Apple QuickTime before 7.7.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font table in a QuickTime movie file.
Max CVSS
9.3
EPSS Score
5.99%
Published
2011-10-28
Updated
2017-09-19
Integer overflow in Apple QuickTime before 7.7.1 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PICT file.
Max CVSS
9.3
EPSS Score
2.40%
Published
2011-10-28
Updated
2017-09-19
CFNetwork in Apple iOS before 5.0.1 and Mac OS X 10.7 before 10.7.2 does not properly parse URLs, which allows remote attackers to trigger visits to unintended web sites, and transmission of cookies to unintended web sites, via a crafted (1) http or (2) https URL.
Max CVSS
5.0
EPSS Score
0.53%
Published
2011-10-14
Updated
2017-08-29
WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.
Max CVSS
7.6
EPSS Score
0.42%
Published
2011-10-12
Updated
2017-09-19
252 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!