Vulnerabilities > Apple > MAC OS X > 10.13.6

DATE CVE VULNERABILITY TITLE RISK
2019-04-03 CVE-2018-4341 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
6.8
2019-04-03 CVE-2018-4340 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4338 Improper Input Validation vulnerability in Apple mac OS X
A validation issue was addressed with improved input sanitization.
network
apple CWE-20
4.3
2019-04-03 CVE-2018-4337 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4336 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4334 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4333 Improper Input Validation vulnerability in Apple Iphone OS and mac OS X
A validation issue was addressed with improved input sanitization.
network
apple CWE-20
4.3
2019-04-03 CVE-2018-4332 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
10.0
2019-04-03 CVE-2018-4331 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
10.0
2019-04-03 CVE-2018-4326 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
6.8