Vulnerabilities > Apple > MAC OS X > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-04-03 CVE-2018-4450 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4456 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved input validation.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4461 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4463 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4465 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-03-05 CVE-2018-19725 Improper Privilege Management vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability.
network
low complexity
adobe apple microsoft CWE-269
critical
10.0
2019-03-05 CVE-2019-6210 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
critical
9.3
2019-03-05 CVE-2019-6213 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A buffer overflow was addressed with improved bounds checking.
network
apple CWE-119
critical
9.3
2019-03-05 CVE-2019-6218 Out-of-bounds Write vulnerability in Apple Iphone OS, mac OS X and Tvos
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
critical
9.3
2019-01-18 CVE-2018-12830 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability.
network
adobe microsoft apple CWE-787
critical
9.3