8
CVSSv3

CVE-2017-7054

Published: 20/07/2017 Updated: 06/05/2019
CVSS v2 Base Score: 7.9 | Impact Score: 10 | Exploitability Score: 5.5
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 703
Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists in certain Apple products. macOS prior to 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows malicious users to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x