Vulnerabilities > Apple

DATE CVE VULNERABILITY TITLE RISK
2010-11-26 CVE-2010-3830 Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS
Networking in Apple iOS before 4.2 accesses an invalid pointer during the processing of packet filter rules, which allows local users to gain privileges via unspecified vectors.
local
low complexity
apple CWE-264
7.2
2010-11-26 CVE-2010-3829 Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS
WebKit in Apple iOS before 4.2 allows remote attackers to bypass the remote image loading setting in Mail via an HTML LINK element with a DNS prefetching property, as demonstrated by an HTML e-mail message that uses a LINK element for X-Confirm-Reading-To functionality, a related issue to CVE-2010-3813.
network
apple CWE-264
5.8
2010-11-26 CVE-2010-3828 Unspecified vulnerability in Apple Iphone OS
iAd Content Display in Apple iOS before 4.2 allows man-in-the-middle attackers to make calls via a crafted URL in an ad.
network
apple
4.3
2010-11-26 CVE-2010-3827 Improper Input Validation vulnerability in Apple Iphone OS
Apple iOS before 4.2 does not properly validate signatures before displaying a configuration profile in the configuration installation utility, which allows remote attackers to spoof profiles via unspecified vectors.
network
apple CWE-20
4.3
2010-11-22 CVE-2010-3826 Unspecified vulnerability in Apple Safari and Webkit
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly perform a cast of an unspecified variable during processing of colors in an SVG document, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
network
apple microsoft
critical
9.3
2010-11-22 CVE-2010-3824 Resource Management Errors vulnerability in Apple Safari and Webkit
Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving SVG use elements.
network
apple microsoft CWE-399
critical
9.3
2010-11-22 CVE-2010-3823 Resource Management Errors vulnerability in Apple Safari and Webkit
Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving Geolocation objects.
network
apple microsoft CWE-399
critical
9.3
2010-11-22 CVE-2010-3822 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Safari and Webkit
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, accesses an uninitialized pointer during processing of Cascading Style Sheets (CSS) counter styles, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
network
apple microsoft CWE-119
critical
9.3
2010-11-22 CVE-2010-3821 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Safari and Webkit
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly handle the :first-letter pseudo-element in a Cascading Style Sheets (CSS) token sequence, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
network
apple microsoft CWE-119
critical
9.3
2010-11-22 CVE-2010-3820 Resource Management Errors vulnerability in Apple Safari and Webkit
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, accesses uninitialized memory during processing of editable elements, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
network
apple microsoft CWE-399
critical
9.3