Vulnerabilities > Apple > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-04-03 CVE-2018-4331 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
10.0
2019-04-03 CVE-2018-4327 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4291 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8
2019-04-03 CVE-2018-4288 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8
2019-04-03 CVE-2018-4287 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8
2019-04-03 CVE-2018-4286 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8
2019-04-03 CVE-2018-4285 Incorrect Type Conversion or Cast vulnerability in Apple mac OS X
A type confusion issue was addressed with improved memory handling.
network
apple CWE-704
critical
9.3
2019-04-03 CVE-2018-4268 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
10.0
2019-04-03 CVE-2018-4259 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8
2019-04-03 CVE-2018-4126 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple microsoft CWE-119
critical
9.3