Vulmon
Recent Vulnerabilities
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
By Recent Activity
apple vulnerabilities and exploits
(subscribe to this query)
7.1
CVSSv2
CVE-2018-0397
A vulnerability in Cisco AMP for Endpoints Mac Connector Software installed on Apple macOS 10.12 could allow an unauthenticated, remote attacker to cause a kernel panic on an affected system, resulting in a denial of service (DoS) condition. The vulnerability exists if the...
Cisco Advanced Malware Protection For Endpoints -
6.8
CVSSv2
CVE-2012-2496
A certain Java applet in the VPN downloader implementation in the WebLaunch feature in Cisco AnyConnect Secure Mobility Client 3.x before 3.0 MR7 on 64-bit Linux platforms does not properly restrict use of Java components, which allows remote attackers to execute arbitrary code...
Cisco Anyconnect Secure Mobility Client 3.0
9.3
CVSSv2
CVE-2012-4655
The WebLaunch feature in Cisco Secure Desktop before 3.6.6020 does not properly validate binaries that are received by the downloader process, which allows remote attackers to execute arbitrary code via vectors involving (1) ActiveX or (2) Java components, aka Bug IDs CSCtz76128...
Cisco Secure Desktop 3.1
Cisco Secure Desktop 3.1.1
Cisco Secure Desktop 3.1.1.27
Cisco Secure Desktop 3.1.1.33
Cisco Secure Desktop 3.1.1.45
Cisco Secure Desktop 3.2
Cisco Secure Desktop 3.2.1
Cisco Secure Desktop 3.3
Cisco Secure Desktop 3.4
Cisco Secure Desktop 3.4.1
Cisco Secure Desktop 3.4.2
Cisco Secure Desktop 3.4.2048
Cisco Secure Desktop 3.5
Cisco Secure Desktop 3.5.841
Cisco Secure Desktop 3.5.1077
Cisco Secure Desktop 3.5.2001
Cisco Secure Desktop 3.5.2008
Cisco Secure Desktop 3.6
Cisco Secure Desktop 3.6.181
Cisco Secure Desktop 3.6.185
Cisco Secure Desktop 3.6.1001
Cisco Secure Desktop 3.6.2002
Cisco Secure Desktop 3.6.3002
Cisco Secure Desktop 3.6.4021
Cisco Secure Desktop 3.6.5005
9.3
CVSSv2
CVE-2012-2493
The VPN downloader implementation in the WebLaunch feature in Cisco AnyConnect Secure Mobility Client 2.x before 2.5 MR6 on Windows, and 2.x before 2.5 MR6 and 3.x before 3.0 MR8 on Mac OS X and Linux, does not properly validate binaries that are received by the downloader...
Cisco Anyconnect Secure Mobility Client 2.0
Cisco Anyconnect Secure Mobility Client 2.1
Cisco Anyconnect Secure Mobility Client 2.2
Cisco Anyconnect Secure Mobility Client 2.2.128
Cisco Anyconnect Secure Mobility Client 2.2.133
Cisco Anyconnect Secure Mobility Client 2.2.136
Cisco Anyconnect Secure Mobility Client 2.2.140
Cisco Anyconnect Secure Mobility Client 2.3
Cisco Anyconnect Secure Mobility Client 2.3.185
Cisco Anyconnect Secure Mobility Client 2.3.254
Cisco Anyconnect Secure Mobility Client 2.3.2016
Cisco Anyconnect Secure Mobility Client 2.4
Cisco Anyconnect Secure Mobility Client 2.4.0202
Cisco Anyconnect Secure Mobility Client 2.4.1012
Cisco Anyconnect Secure Mobility Client 2.5
Cisco Anyconnect Secure Mobility Client 3.0
4.3
CVSSv2
CVE-2012-2495
The HostScan downloader implementation in Cisco AnyConnect Secure Mobility Client 3.x before 3.0 MR8 and Cisco Secure Desktop before 3.6.6020 does not compare the timestamp of offered software to the timestamp of installed software, which allows remote attackers to force a...
Cisco Anyconnect Secure Mobility Client 3.0
Cisco Secure Desktop 3.1
Cisco Secure Desktop 3.1.1
Cisco Secure Desktop 3.1.1.27
Cisco Secure Desktop 3.1.1.33
Cisco Secure Desktop 3.1.1.45
Cisco Secure Desktop 3.2
Cisco Secure Desktop 3.2.1
Cisco Secure Desktop 3.3
Cisco Secure Desktop 3.4
Cisco Secure Desktop 3.4.1
Cisco Secure Desktop 3.4.2
Cisco Secure Desktop 3.4.2048
Cisco Secure Desktop 3.5
Cisco Secure Desktop 3.5.841
Cisco Secure Desktop 3.5.1077
Cisco Secure Desktop 3.5.2001
Cisco Secure Desktop
4.3
CVSSv2
CVE-2012-2494
The VPN downloader implementation in the WebLaunch feature in Cisco AnyConnect Secure Mobility Client 2.x before 2.5 MR6 and 3.x before 3.0 MR8 does not compare the timestamp of offered software to the timestamp of installed software, which allows remote attackers to force a...
Cisco Anyconnect Secure Mobility Client 2.0
Cisco Anyconnect Secure Mobility Client 2.1
Cisco Anyconnect Secure Mobility Client 2.2
Cisco Anyconnect Secure Mobility Client 2.2.128
Cisco Anyconnect Secure Mobility Client 2.2.133
Cisco Anyconnect Secure Mobility Client 2.2.136
Cisco Anyconnect Secure Mobility Client 2.2.140
Cisco Anyconnect Secure Mobility Client 2.3
Cisco Anyconnect Secure Mobility Client 2.3.185
Cisco Anyconnect Secure Mobility Client 2.3.254
Cisco Anyconnect Secure Mobility Client 2.3.2016
Cisco Anyconnect Secure Mobility Client 2.4
Cisco Anyconnect Secure Mobility Client 2.4.0202
Cisco Anyconnect Secure Mobility Client 2.4.1012
Cisco Anyconnect Secure Mobility Client 2.5
Cisco Anyconnect Secure Mobility Client 3.0
3.3
CVSSv2
CVE-2020-3206
A vulnerability in the handling of IEEE 802.11w Protected Management Frames (PMFs) of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected...
Cisco Ios Xe 16.10.1
Cisco Ios Xe 16.10.1e
Cisco Ios Xe 16.10.1s
9.3
CVSSv2
CVE-2011-0216
Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site....
Apple Safari 1.0
Apple Safari 1.0.0
Apple Safari 1.0.0b1
Apple Safari 1.0.0b2
Apple Safari 1.0.1
Apple Safari 1.0.2
Apple Safari 1.0.3
Apple Safari 1.1
Apple Safari 1.1.0
Apple Safari 1.1.1
Apple Safari 1.2
Apple Safari 1.2.0
Apple Safari 1.2.1
Apple Safari 1.2.2
Apple Safari 1.2.3
Apple Safari 1.2.4
Apple Safari 1.2.5
Apple Safari 1.3
Apple Safari 1.3.0
Apple Safari 1.3.1
Apple Safari 1.3.2
Apple Safari 2
Apple Safari 2.0
Apple Safari 2.0.0
Apple Safari 2.0.1
Apple Safari 2.0.2
Apple Safari 2.0.3
Apple Safari 2.0.4
Apple Safari 3
Apple Safari 3.0
Apple Safari 3.0.0
Apple Safari 3.0.0b
Apple Safari 3.0.1
Apple Safari 3.0.1b
Apple Safari 3.0.2
Apple Safari 3.0.2b
Apple Safari 3.0.3
Apple Safari 3.0.3b
Apple Safari 3.0.4
Apple Safari 3.0.4b
Apple Safari 3.1.0
Apple Safari 3.1.0b
Apple Safari 3.1.1
Apple Safari 3.1.2
Apple Safari 3.2.0
Apple Safari 3.2.1
Apple Safari 3.2.2
Apple Safari 4.1
Apple Safari 4.1.1
Apple Safari 4.1.2
Apple Safari 5.0
Apple Safari 5.0.1
Apple Safari 5.0.2
Apple Safari 5.0.3
Apple Safari 5.0.4
Apple Safari
9.3
CVSSv2
CVE-2012-3679
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1....
Apple Safari 1.0
Apple Safari 1.0.0
Apple Safari 1.0.0b1
Apple Safari 1.0.0b2
Apple Safari 1.0.1
Apple Safari 1.0.2
Apple Safari 1.0.3
Apple Safari 1.0b1
Apple Safari 1.1
Apple Safari 1.1.0
Apple Safari 1.1.1
Apple Safari 1.2
Apple Safari 1.2.0
Apple Safari 1.2.1
Apple Safari 1.2.2
Apple Safari 1.2.3
Apple Safari 1.2.4
Apple Safari 1.2.5
Apple Safari 1.3
Apple Safari 1.3.0
Apple Safari 1.3.1
Apple Safari 1.3.2
Apple Safari 2
Apple Safari 2.0
Apple Safari 2.0.0
Apple Safari 2.0.1
Apple Safari 2.0.2
Apple Safari 2.0.3
Apple Safari 2.0.4
Apple Safari 3
Apple Safari 3.0
Apple Safari 3.0.0
Apple Safari 3.0.0b
Apple Safari 3.0.1
Apple Safari 3.0.1b
Apple Safari 3.0.2
Apple Safari 3.0.2b
Apple Safari 3.0.3
Apple Safari 3.0.3b
Apple Safari 3.0.4
Apple Safari 3.0.4b
Apple Safari 3.1.0
Apple Safari 3.1.0b
Apple Safari 3.1.1
Apple Safari 3.1.1b
Apple Safari 3.1.2
Apple Safari 3.1.2b
Apple Safari 3.2.0
Apple Safari 3.2.0b
Apple Safari 3.2.1
Apple Safari 3.2.1b
Apple Safari 3.2.2
Apple Safari 3.2.2b
Apple Safari 4.0
Apple Safari 4.0.0b
Apple Safari 4.0.1
Apple Safari 4.0.2
Apple Safari 4.0.3
Apple Safari 4.0.4
Apple Safari 4.0.5
Apple Safari 4.1
Apple Safari 4.1.1
Apple Safari 4.1.2
Apple Safari 5.0
Apple Safari 5.0.1
Apple Safari 5.0.2
Apple Safari 5.0.4
Apple Safari 5.0.5
Apple Safari 5.0.6
Apple Safari 5.1
Apple Safari 5.1.1
Apple Safari 5.1.2
Apple Safari 5.1.3
Apple Safari 5.1.4
Apple Safari 5.1.5
Apple Safari 5.1.6
Apple Safari
5
CVSSv2
CVE-2012-0680
Apple Safari before 6.0 does not properly handle the autocomplete attribute of a password input element, which allows remote attackers to bypass authentication by leveraging an unattended workstation....
Apple Safari 1.0
Apple Safari 1.0.0
Apple Safari 1.0.0b1
Apple Safari 1.0.0b2
Apple Safari 1.0.1
Apple Safari 1.0.2
Apple Safari 1.0.3
Apple Safari 1.0b1
Apple Safari 1.1
Apple Safari 1.1.0
Apple Safari 1.1.1
Apple Safari 1.2
Apple Safari 1.2.0
Apple Safari 1.2.1
Apple Safari 1.2.2
Apple Safari 1.2.3
Apple Safari 1.2.4
Apple Safari 1.2.5
Apple Safari 1.3
Apple Safari 1.3.0
Apple Safari 1.3.1
Apple Safari 1.3.2
Apple Safari 2
Apple Safari 2.0
Apple Safari 2.0.0
Apple Safari 2.0.1
Apple Safari 2.0.2
Apple Safari 2.0.3
Apple Safari 2.0.4
Apple Safari 3
Apple Safari 3.0
Apple Safari 3.0.0
Apple Safari 3.0.0b
Apple Safari 3.0.1
Apple Safari 3.0.1b
Apple Safari 3.0.2
Apple Safari 3.0.2b
Apple Safari 3.0.3
Apple Safari 3.0.3b
Apple Safari 3.0.4
Apple Safari 3.0.4b
Apple Safari 3.1.0
Apple Safari 3.1.0b
Apple Safari 3.1.1
Apple Safari 3.1.1b
Apple Safari 3.1.2
Apple Safari 3.1.2b
Apple Safari 3.2.0
Apple Safari 3.2.0b
Apple Safari 3.2.1
Apple Safari 3.2.1b
Apple Safari 3.2.2
Apple Safari 3.2.2b
Apple Safari 4.0
Apple Safari 4.0.0b
Apple Safari 4.0.1
Apple Safari 4.0.2
Apple Safari 4.0.3
Apple Safari 4.0.4
Apple Safari 4.0.5
Apple Safari 4.1
Apple Safari 4.1.1
Apple Safari 4.1.2
Apple Safari 5.0
Apple Safari 5.0.1
Apple Safari 5.0.2
Apple Safari 5.0.4
Apple Safari 5.0.5
Apple Safari 5.0.6
Apple Safari 5.1
Apple Safari 5.1.1
Apple Safari 5.1.2
Apple Safari 5.1.3
Apple Safari 5.1.4
Apple Safari 5.1.5
Apple Safari 5.1.6
Apple Safari
CVSSv2
CVSSv2
CVSSv3
VMScore
Recommendations:
SSTI
CVE-2021-24218
CVE-2021-24086
camera
CVE-2021-24198
CVE-2018-13379
XML external entity
CVE-2021-24229
CVE-2021-3465
Vulnerability Notification Service
Get Started
1
2
3
4
5
NEXT »