Vulnerabilities > Apple > Iphone OS > Critical

DATE CVE VULNERABILITY TITLE RISK
2012-09-13 CVE-2012-3632 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
network
apple CWE-119
critical
9.3
2012-09-13 CVE-2012-3687 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
network
apple CWE-119
critical
9.3
2012-09-13 CVE-2012-3701 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
network
apple CWE-119
critical
9.3
2012-05-01 CVE-2011-3081 USE After Free vulnerability in Google Chrome
Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3078.
network
google apple CWE-416
critical
9.3
2012-03-09 CVE-2011-3046 Cross-Site Scripting vulnerability in Google Chrome
The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle history navigation, which allows remote attackers to execute arbitrary code by leveraging a "Universal XSS (UXSS)" issue.
network
low complexity
google opensuse apple CWE-79
critical
10.0
2012-03-08 CVE-2012-0591 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0592 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0593 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0594 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0595 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3