[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3849
The host is installed with Apple Mac OS X Server before 10.6.3 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle a string argument that represents a large number. Successful exploitation could allow remote attackers to crash ...

oval:org.secpod.oval:def:3154
The host is installed with Apple Mac OS X 10.6.8 and is prone to multiple vulnerabilities. The flaw are present in the application, which fails to handle disk images. Successful exploitation could allow attackers to crash the service or execute arbitrary code.

oval:org.secpod.oval:def:3168
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.2 and is prone to a buffer overflow vulnerability. The flaw is present in the application, which fails to handle API in Apple Type Services (ATS). Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3844
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a stack based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PostScript document. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3813
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PEF image. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3110
The host is installed with Apple Mac OS X 10.6.8 and is prone to an out-of-bounds memory access vulnerability. A flaw is present in the application, which fails to handle embedded Type 1 fonts. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3164
The host is installed with Apple Mac OS X 10.6.8 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted QuickTime movie files. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3167
The host is installed with Apple Mac OS X 10.6.8 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle cookies properly. Successful exploitation could allow attackers to set cookies that would be blocked were the preference enforced.

oval:org.secpod.oval:def:3826
The host is installed with Apple Mac OS X 10.5.8 or 10.6 before 10.6.2 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to perform improved memory reference tracking. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3128
The host is installed with Apple Mac OS X 10.6.8 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which updates App Store help content over HTTP. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3838
The host is installed with Apple Mac OS X server before 10.6.3 and is prone to an improper logging vulnerability. A flaw is present in the application, which fails remove the capability to disable group chat logs, and log all messages that are sent through the server. Successful exploitation could a ...

oval:org.secpod.oval:def:3815
The host is installed with Apple Mac OS X before 10.6.3 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly disable the filter rules associated with a deleted mail account. Successful exploitation could allow attackers to have unspecified impac ...

oval:org.secpod.oval:def:3156
The host is installed with Apple Mac OS X 10.7.0 before 10.7.2 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle errors during processing of a nonstandard extension in a Certificate Revocation list (CRL). Successful exploitation could allow att ...

oval:org.secpod.oval:def:3158
The host is installed with Apple Mac OS X 10.7.0 before 10.7.2 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to prevent FireWire DMA in the absence of a login. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:3157
The host is installed with Apple Mac OS X 10.7.0 before 10.7.2 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle file deletions in directories with the sticky bit. Successful exploitation could allow attackers to bypass intended permiss ...

oval:org.secpod.oval:def:3831
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle vectors related to use of wheel group membership during access to the home directories of user accounts. Successful explo ...

oval:org.secpod.oval:def:3835
The host is installed with Apple Mac OS X server before 10.6.3 and is prone to an improper login access vulnerability. A flaw is present in the application, which fails to properly perform password replication. Successful exploitation could allow remote authenticated users to obtain login access via ...

oval:org.secpod.oval:def:3161
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.2 and is prone to a stack consumption vulnerability. A flaw is present in the application, which fails to properly track the specific X.509 certificate that a user manually accepted for an initial https WebDAV connection. Success ...

oval:org.secpod.oval:def:3160
The host is installed with Apple Mac OS X 10.6.8 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a locked-screen state in display sleep mode for an Apple Cinema Display. Successful exploitation could allow attackers to bypass the password ...

oval:org.secpod.oval:def:3816
The host is installed with Apple Mac OS X before 10.6.3 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly enforce the key usage extension during processing of a keychain that specifies multiple certificates for an e-mail recipient. ...

oval:org.secpod.oval:def:3132
he host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.2 and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle a crafted movie file. Successful exploitation could allow attackers to execute arbitrary code or crash t ...

oval:org.secpod.oval:def:3130
The host is installed with Apple QuickTime in Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.2 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to handle the atom hierarchy in movie files. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:3131
The host is installed with Apple Mac OS X 10.6.8 and is prone to a cross site scripting vulnerability. A flaw is present in the QuickTime Player's "Save for Web" application, which fails to remove reference to an online script. Successful exploitation could allow attackers to inject arbitrary code.

oval:org.secpod.oval:def:3119
The host is installed with Quicktime in Apple Mac OS X 10.6.8 or 10.7 before 10.7.2 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle URL data handlers within movie files. Successful exploitation could allow attackers to disclose mem ...

oval:org.secpod.oval:def:3117
The host is installed with Apple Mac OS X and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted FlashPix file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3121
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.2 and is prone to an buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted FLIC movie file. Successful exploitation could allow attackers to execute arbitrary code or crash the servi ...

oval:org.secpod.oval:def:14162
The host is installed with Apple Mac OS X Server 10.6.8 or Apple Mac OS X 10.6.8 and is prone to directory service vulnerability. A flaw is present in the application which doesn't handle directory server's messages from the network. Successful exploitation could allow an attacker to execute arbitra ...

oval:org.secpod.oval:def:3830
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly validate hostnames of SSH clients. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3833
The host is installed with Apple Mac OS X server before 10.6.3 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to properly handle crafted filenames. Successful exploitation could allow attackers to read arbitrary files.

oval:org.secpod.oval:def:3828
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a crafted disk image with bzip2 compression. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3829
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly perform authorization during processing of record names. Successful exploitation could allow local users to gain privileges.

oval:org.secpod.oval:def:3812
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle a mount request. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3827
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted disk image with bzip2 compression. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:3818
The host is installed with Apple Mac OS X before 10.6.3 and is prone to a incomplete blacklist vulnerability. A flaw is present in the application, which fails to properly handle a web page that offers a download with a Content-Type value that is not on the list of possibly unsafe content types for ...

oval:org.secpod.oval:def:5794
The host is installed with Apple Mac OS X 10.7.x before 10.7.4 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle vectors involving a temporary files. Successful exploitation could allow attackers to gain privileges.

oval:org.secpod.oval:def:5810
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted MPEG file. Successful exploitation could allow attackers to execute arbitrary code or crash the ser ...

oval:org.secpod.oval:def:5811
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to a buffer underflow vulnerability. A flaw is present in the application, which fails to properly handle crafted MPEG file. Successful exploitation could allow attackers to execute arbitrary code or crash the serv ...

oval:org.secpod.oval:def:5818
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted input. Successful exploitation could allow attackers to execute arbitrary code or crash the servi ...

oval:org.secpod.oval:def:5809
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted audio sample tables in a movie file. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:5808
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to an improper access control vulnerability. A flaw is present in the application, which fails to properly handle screen savers. Successful exploitation could allow attackers to bypass screen locking and launch a S ...

oval:org.secpod.oval:def:5819
The host is installed with Apple Mac OS X 10.7.0 before 10.7.4 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails does not require continued use of SRP-based authentication after this authentication method is first used. Successful exploitation could a ...

oval:org.secpod.oval:def:5802
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to a network sniffing attack vulnerability. A flaw is present in the application, which fails to properly restrict the length of RSA keys within X.509 certificates. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:5801
The host is installed with Apple Mac OS X 10.6.8 or 10.7.0 before 10.7.4 and is prone to an uninitialized memory access vulnerability. A flaw is present in the application, which fails to properly handle X.509 certificates. Successful exploitation could allow attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:4319
The host is installed with Apple Mac OS X 10.4.11 or 10.5 before 10.5.8 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted image containing an embedded ColorSync profile. Successful exploitation could allow attackers to o ...

oval:org.secpod.oval:def:10708
The host is installed with Mac OS X 10.8.x before 10.8.2 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted application from reading passwords entered into Login Window. Successful exploitation could allow attackers to read ...

oval:org.secpod.oval:def:10709
The host is installed with Mac OS X 10.6.8 or OS X Lion v10.7 to v10.7.4 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an e-mail message that triggers the loading of a third-party plugin. Successful exploitation could allow att ...

oval:org.secpod.oval:def:10703
The host is installed with Mac OS X 10.6.8 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to perform proper bounds checking. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:10722
The host is installed with Mac OS X 10.6.8 or 10.7 before 10.7.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted movie file with Sorenson encoding. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:10724
The host is installed with Mac OS X 10.7 before 10.7.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle USB hub descriptors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:14174
The host is missing an important security update according to Apple advisory, APPLE-SA-2013-06-04-1. The update is required to fix multiple vulnerabilities. The flaw are present in the application, which fails to handle a crafted application. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:3869
The host is missing an important security update according to Apple advisory, APPLE-SA-2010-03-29-1. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly sanitize user supplied input. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:5820
The host is missing an important security update according to Apple advisory, APPLE-SA-2012-05-09-1. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:10725
The host is installed with Apple Mac OS X 10.6.8, 10.7 before 10.7.5 or 10.8 before 10.8.2 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

CVE    110
CVE-2011-0224
CVE-2011-0229
CVE-2011-0230
CVE-2011-0231
...
*CPE
cpe:/o:apple:mac_os_x_server:10.5.5

© SecPod Technologies