Vulnerabilities > Apple

DATE CVE VULNERABILITY TITLE RISK
2010-03-29 CVE-2010-1177 Code Injection vulnerability in Apple Safari
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors involving document.write calls with long crafted strings.
network
apple CWE-94
critical
9.3
2010-03-29 CVE-2010-1176 Code Injection vulnerability in Apple Safari
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors related to an array of long strings, an array of IMG elements with crafted strings in their SRC attributes, a TBODY element with no associated TABLE element, and certain calls to the delete operator and the cloneNode, clearAttributes, and CollectGarbage methods, possibly a related issue to CVE-2009-0075.
network
apple CWE-94
critical
9.3
2010-03-27 CVE-2010-1131 Remote Denial Of Service vulnerability in Apple Safari 4.0.5
JavaScriptCore.dll, as used in Apple Safari 4.0.5 on Windows XP SP3, allows remote attackers to cause a denial of service (application crash) via an HTML document composed of many successive occurrences of the <object> substring.
network
apple microsoft
4.3
2010-03-26 CVE-2010-1126 Information Exposure vulnerability in Apple Webkit
The JavaScript implementation in WebKit allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method.
network
apple CWE-200
5.8
2010-03-25 CVE-2010-1120 Code Injection vulnerability in Apple Safari 4.0
Unspecified vulnerability in Safari 4 on Apple Mac OS X 10.6 allows remote attackers to execute arbitrary code via unknown vectors, as demonstrated by Charlie Miller during a Pwn2Own competition at CanSecWest 2010.
network
low complexity
apple CWE-94
critical
10.0
2010-03-25 CVE-2010-1119 Resource Management Errors vulnerability in Apple products
Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Safari before 4.1 on Mac OS X 10.4, and Safari on Apple iPhone OS allows remote attackers to execute arbitrary code or cause a denial of service (application crash), or read the SMS database or other data, via vectors related to "attribute manipulation," as demonstrated by Vincenzo Iozzo and Ralf Philipp Weinmann during a Pwn2Own competition at CanSecWest 2010.
network
low complexity
apple microsoft CWE-399
critical
10.0
2010-03-25 CVE-2010-0166 Buffer Errors vulnerability in Mozilla Firefox 3.6
The gfxTextRun::SanitizeGlyphRuns function in gfx/thebes/src/gfxFont.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 on Mac OS X, when the Core Text API is used, does not properly perform certain deletions, which allows remote attackers to cause a denial of service (memory corruption and application crash) and possibly execute arbitrary code via an HTML document containing invisible Unicode characters, as demonstrated by the U+FEFF, U+FFF9, U+FFFA, and U+FFFB characters.
network
high complexity
mozilla apple CWE-119
5.1
2010-03-24 CVE-2010-1099 Permissions, Privileges, and Access Controls vulnerability in Apple Safari
Integer overflow in Apple Safari allows remote attackers to bypass intended port restrictions on outbound TCP connections via a port number outside the range of the unsigned short data type, as demonstrated by a value of 65561 for TCP port 25.
network
low complexity
apple CWE-264
5.0
2010-03-19 CVE-2010-1029 Resource Management Errors vulnerability in multiple products
Stack consumption vulnerability in the WebCore::CSSSelector function in WebKit, as used in Apple Safari 4.0.4, Apple Safari on iPhone OS and iPhone OS for iPod touch, and Google Chrome 4.0.249, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a STYLE element composed of a large number of *> sequences.
network
low complexity
apple google CWE-399
5.0
2010-03-15 CVE-2010-0054 Resource Management Errors vulnerability in Apple Safari
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving HTML IMG elements.
network
apple CWE-399
critical
9.3