Vulnerabilities > Apple > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-01-18 CVE-2018-15982 Use After Free vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-416
critical
10.0
2019-01-18 CVE-2018-12830 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability.
network
adobe microsoft apple CWE-787
critical
9.3
2019-01-11 CVE-2018-4330 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS
In iOS before 11.4, a memory corruption issue exists and was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-01-11 CVE-2018-4298 Unspecified vulnerability in Apple products
In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, a permissions issue existed in Remote Management.
network
low complexity
apple
critical
9.8
2019-01-11 CVE-2018-4258 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
In macOS High Sierra before 10.13.5, a buffer overflow was addressed with improved bounds checking.
network
low complexity
apple CWE-119
critical
10.0
2019-01-11 CVE-2018-4257 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
In macOS High Sierra before 10.13.5, a buffer overflow was addressed with improved size validation.
network
low complexity
apple CWE-119
critical
10.0
2019-01-11 CVE-2018-4254 Improper Input Validation vulnerability in Apple mac OS X
In macOS High Sierra before 10.13.5, an input validation issue existed in the kernel.
network
low complexity
apple CWE-20
critical
10.0
2019-01-11 CVE-2018-4189 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
In iOS before 11.2.5, macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, watchOS before 4.2.2, and tvOS before 11.2.5, a memory corruption issue exists and was addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
10.0
2019-01-11 CVE-2018-4169 Out-of-bounds Read vulnerability in Apple mac OS X 10.13.0/10.13.1/10.13.2
In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, an out-of-bounds read was addressed with improved input validation.
network
low complexity
apple CWE-125
critical
10.0
2019-01-11 CVE-2016-7576 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS
In iOS before 9.3.3, a memory corruption issue existed in the kernel.
network
apple CWE-119
critical
9.3