Vulnerabilities > Apple > MAC OS X > 10.12

DATE CVE VULNERABILITY TITLE RISK
2017-02-20 CVE-2016-7607 Information Exposure vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
network
apple CWE-200
4.3
2017-02-20 CVE-2016-7606 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2017-02-20 CVE-2016-7605 NULL Pointer Dereference vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-476
4.3
2017-02-20 CVE-2016-7604 NULL Pointer Dereference vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
local
low complexity
apple CWE-476
4.9
2017-02-20 CVE-2016-7603 NULL Pointer Dereference vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
local
low complexity
apple CWE-476
4.9
2017-02-20 CVE-2016-7602 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2017-02-20 CVE-2016-7600 Information Exposure vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
local
low complexity
apple CWE-200
2.1
2017-02-20 CVE-2016-7596 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2017-02-20 CVE-2016-7595 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
network
apple CWE-119
6.8
2017-02-20 CVE-2016-7594 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS, mac OS X and Watchos
An issue was discovered in certain Apple products.
network
apple CWE-119
6.8