Vulnerabilities > Apple > MAC OS X > 10.13.0

DATE CVE VULNERABILITY TITLE RISK
2019-01-11 CVE-2017-13889 Improper Authentication vulnerability in Apple mac OS X 10.13.0/10.13.1/10.13.2
In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, a logic error existed in the validation of credentials.
network
low complexity
apple CWE-287
7.5
2019-01-11 CVE-2017-13887 Key Management Errors vulnerability in Apple mac OS X
In macOS High Sierra before 10.13.2, a logic issue existed in APFS when deleting keys during hibernation.
network
low complexity
apple CWE-320
5.0
2019-01-11 CVE-2017-13886 Unspecified vulnerability in Apple mac OS X
In macOS High Sierra before 10.13.2, an access issue existed with privileged WiFi system configuration.
network
low complexity
apple
4.0
2018-12-07 CVE-2018-18313 Out-of-bounds Read vulnerability in multiple products
Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory.
network
low complexity
perl canonical debian redhat netapp apple CWE-125
critical
9.1
2018-12-07 CVE-2018-18311 Integer Overflow or Wraparound vulnerability in multiple products
Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.
network
low complexity
perl canonical debian netapp redhat apple fedoraproject mcafee CWE-190
critical
9.8
2018-06-08 CVE-2018-4253 Out-of-bounds Read vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-125
7.1
2018-06-08 CVE-2018-4251 Incorrect Permission Assignment for Critical Resource vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-732
7.1
2018-06-08 CVE-2018-4249 Integer Overflow or Wraparound vulnerability in Apple products
An issue was discovered in certain Apple products.
local
low complexity
apple CWE-190
7.8
2018-06-08 CVE-2018-4243 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2018-06-08 CVE-2018-4242 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3