Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Filtered by product Mac Os X
Total 5524 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-8568 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2019-12-20 2.1 LOW 5.5 MEDIUM
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A local user may be able to modify protected parts of the file system.
CVE-2019-8520 1 Apple 1 Mac Os X 2019-12-20 2.1 LOW 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to read restricted memory.
CVE-2019-8649 1 Apple 6 Icloud, Iphone Os, Itunes and 3 more 2019-12-20 4.3 MEDIUM 6.1 MEDIUM
A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2019-8690 1 Apple 6 Icloud, Iphone Os, Itunes and 3 more 2019-12-20 4.3 MEDIUM 6.1 MEDIUM
A logic issue existed in the handling of document loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2019-8507 1 Apple 1 Mac Os X 2019-12-20 2.1 LOW 5.5 MEDIUM
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.4. Processing malicious data may lead to unexpected application termination.
CVE-2019-8560 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2019-12-20 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A malicious application may be able to read restricted memory.
CVE-2019-8604 1 Apple 1 Mac Os X 2019-12-20 7.2 HIGH 8.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.5. An application may be able to execute arbitrary code with system privileges.
CVE-2019-8605 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2019-12-20 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A malicious application may be able to execute arbitrary code with system privileges.
CVE-2019-8565 1 Apple 2 Iphone Os, Mac Os X 2019-12-20 7.6 HIGH 7.0 HIGH
A race condition was addressed with additional validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to gain root privileges.
CVE-2019-8561 1 Apple 1 Mac Os X 2019-12-20 6.8 MEDIUM 7.8 HIGH
A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to elevate privileges.
CVE-2019-8603 1 Apple 1 Mac Os X 2019-12-20 6.8 MEDIUM 8.8 HIGH
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.5. An application may be able to read restricted memory.
CVE-2019-8697 1 Apple 1 Mac Os X 2019-12-20 7.2 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with system privileges.
CVE-2019-8693 1 Apple 1 Mac Os X 2019-12-20 4.3 MEDIUM 5.5 MEDIUM
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory.
CVE-2019-8615 1 Apple 6 Icloud, Iphone Os, Itunes and 3 more 2019-12-19 4.3 MEDIUM 6.5 MEDIUM
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8657 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2019-12-19 6.8 MEDIUM 8.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution.
CVE-2019-8661 1 Apple 1 Mac Os X 2019-12-19 7.5 HIGH 9.8 CRITICAL
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.6. A remote attacker may be able to cause arbitrary code execution.
CVE-2019-8692 1 Apple 1 Mac Os X 2019-12-19 2.1 LOW 5.5 MEDIUM
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory.
CVE-2019-8555 1 Apple 1 Mac Os X 2019-12-19 9.3 HIGH 7.8 HIGH
A buffer overflow was addressed with improved size validation. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2019-8646 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2019-12-19 5.0 MEDIUM 7.5 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to leak memory.
CVE-2019-8670 1 Apple 2 Mac Os X, Safari 2019-12-19 4.3 MEDIUM 4.3 MEDIUM
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.6, Safari 12.1.2. Visiting a malicious website may lead to address bar spoofing.