Vulnerabilities > Apple > Itunes > 7.6.2

DATE CVE VULNERABILITY TITLE RISK
2009-06-02 CVE-2009-0950 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Itunes
Stack-based buffer overflow in Apple iTunes before 8.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an itms: URL with a long URL component after a colon.
network
apple CWE-119
critical
9.3
2009-03-14 CVE-2009-0143 Information Exposure vulnerability in Apple Itunes
Apple iTunes before 8.1 does not properly inform the user about the origin of an authentication request, which makes it easier for remote podcast servers to trick a user into providing a username and password when subscribing to a crafted podcast.
network
apple CWE-200
4.3
2009-03-14 CVE-2009-0016 Improper Input Validation vulnerability in Apple Itunes
Apple iTunes before 8.1 on Windows allows remote attackers to cause a denial of service (infinite loop) via a Digital Audio Access Protocol (DAAP) message with a crafted Content-Length header.
network
low complexity
apple microsoft CWE-20
5.0
2008-09-11 CVE-2008-3636 Numeric Errors vulnerability in Apple Itunes
Integer overflow in the IopfCompleteRequest API in the kernel in Microsoft Windows 2000, XP, Server 2003, and Vista allows context-dependent attackers to gain privileges.
local
low complexity
apple CWE-189
7.2
2008-09-11 CVE-2008-3634 Information Exposure vulnerability in Apple Itunes
Apple iTunes before 8.0 on Mac OS X 10.4.11, when iTunes Music Sharing is enabled but blocked by the host-based firewall, presents misleading information about firewall security, which might allow remote attackers to leverage an exposure that would be absent if the administrator were given better information.
network
high complexity
apple CWE-200
2.6