Vulnerabilities > Apple > MAC OS X Server > 10.6.3

DATE CVE VULNERABILITY TITLE RISK
2010-11-22 CVE-2010-3810 Unspecified vulnerability in Apple Safari and Webkit
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly handle the History object, which allows remote attackers to spoof the location bar's URL or add URLs to the history via a cross-origin attack.
network
apple microsoft
4.3
2010-11-22 CVE-2010-3809 Code Injection vulnerability in Apple Safari and Webkit
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly perform a cast of an unspecified variable during processing of inline styling, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
network
apple microsoft CWE-94
critical
9.3
2010-11-22 CVE-2010-3808 Code Injection vulnerability in Apple Safari and Webkit
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly perform a cast of an unspecified variable during processing of editing commands, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
network
apple microsoft CWE-94
critical
9.3
2010-11-22 CVE-2010-3805 Numeric Errors vulnerability in Apple Safari and Webkit
Integer underflow in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving WebSockets.
network
apple microsoft CWE-189
critical
9.3
2010-11-22 CVE-2010-3804 Cryptographic Issues vulnerability in Apple Safari and Webkit
The JavaScript implementation in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, uses a weak algorithm for generating values of random numbers, which makes it easier for remote attackers to track a user by predicting a value, a related issue to CVE-2008-5913 and CVE-2010-3171.
network
low complexity
apple microsoft CWE-310
5.0
2010-11-22 CVE-2010-3803 Numeric Errors vulnerability in Apple Safari and Webkit
Integer overflow in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string.
network
apple microsoft CWE-189
critical
9.3
2010-11-16 CVE-2010-3797 Cross-Site Scripting vulnerability in Apple mac OS X Server
Cross-site scripting (XSS) vulnerability in Wiki Server in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
apple CWE-79
3.5
2010-11-16 CVE-2010-3796 Information Exposure vulnerability in Apple mac OS X and mac OS X Server
Safari RSS in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 does not block Java applets in an RSS feed, which allows remote attackers to obtain sensitive information via a feed: URL containing an applet that performs DOM modifications.
network
apple CWE-200
4.3
2010-11-16 CVE-2010-3795 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server
QuickTime in Apple Mac OS X 10.6.x before 10.6.5 accesses uninitialized memory locations during processing of GIF image data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted GIF file.
network
apple CWE-119
6.8
2010-11-16 CVE-2010-3794 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server
QuickTime in Apple Mac OS X 10.6.x before 10.6.5 accesses uninitialized memory locations during processing of FlashPix image data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted FlashPix file.
network
apple CWE-119
6.8