Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Mac Os X
Total 5557 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-0622 1 Apple 1 Mac Os X 2023-12-10 2.1 LOW N/A
Apple Mac OS X 10.3.4, 10.4, 10.5, and possibly other versions does not properly clear memory for login (aka Loginwindow.app), Keychain, or FileVault passwords, which could allow the root user or an attacker with physical access to obtain sensitive information by reading memory.
CVE-2003-0088 1 Apple 1 Mac Os X 2023-12-10 7.2 HIGH N/A
TruBlueEnvironment for MacOS 10.2.3 and earlier allows local users to overwrite or create arbitrary files and gain root privileges by setting a certain environment variable that is used to write debugging information.
CVE-2003-0201 6 Apple, Compaq, Hp and 3 more 8 Mac Os X, Tru64, Cifs-9000 Server and 5 more 2023-12-10 10.0 HIGH N/A
Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.
CVE-2002-1267 1 Apple 1 Mac Os X 2023-12-10 5.0 MEDIUM N/A
Mac OS X 10.2.2 allows remote attackers to cause a denial of service by accessing the CUPS Printing Web Administration utility, aka "CUPS Printing Web Administration is Remotely Accessible."
CVE-2003-1006 1 Apple 2 Mac Os X, Mac Os X Server 2023-12-10 7.2 HIGH N/A
Buffer overflow in cd9660.util in Apple Mac OS X 10.0 through 10.3.2 and Apple Mac OS X Server 10.0 through 10.3.2 may allow local users to execute arbitrary code via a long command line parameter.
CVE-2003-0882 1 Apple 1 Mac Os X 2023-12-10 5.0 MEDIUM N/A
Mac OS X before 10.3 initializes the TCP timestamp with a constant number, which allows remote attackers to determine the system's uptime via the ID field in a TCP packet.
CVE-2003-0895 1 Apple 1 Mac Os X 2023-12-10 4.6 MEDIUM N/A
Buffer overflow in the Mac OS X kernel 10.2.8 and earlier allows local users, and possibly remote attackers, to cause a denial of service (crash), access portions of memory, and possibly execute arbitrary code via a long command line argument (argv[]).
CVE-2002-2326 1 Apple 1 Mac Os X 2023-12-10 5.0 MEDIUM N/A
The default configuration of Mail.app in Mac OS X 10.0 through 10.0.4 and 10.1 through 10.1.5 sends iDisk authentication credentials in cleartext when connecting to Mac.com, which could allow remote attackers to obtain passwords by sniffing network traffic.
CVE-2003-0877 1 Apple 1 Mac Os X 2023-12-10 4.6 MEDIUM N/A
Mac OS X before 10.3 with core files enabled allows local users to overwrite arbitrary files and read core files via a symlink attack on core files that are created with predictable names in the /cores directory.
CVE-2003-0242 1 Apple 1 Mac Os X 2023-12-10 7.5 HIGH N/A
IPSec in Mac OS X before 10.2.6 does not properly handle certain incoming security policies that match by port, which could allow traffic that is not explicitly allowed by the policies.
CVE-2003-1007 1 Apple 2 Mac Os X, Mac Os X Server 2023-12-10 5.0 MEDIUM N/A
AppleFileServer (AFS) in Apple Mac OS X 10.2.8 and 10.3.2 does not properly handle certain malformed requests, with unknown impact.
CVE-2002-1268 1 Apple 1 Mac Os X 2023-12-10 4.6 MEDIUM N/A
Mac OS X 10.2.2 allows local users to gain privileges via a mounted ISO 9600 CD, aka "User Privilege Elevation via Mounting an ISO 9600 CD."
CVE-2003-0871 1 Apple 2 Mac Os X, Mac Os X Server 2023-12-10 7.5 HIGH N/A
Unknown vulnerability in QuickTime Java in Mac OS X v10.3 and Mac OS X Server 10.3 allows attackers to gain "unauthorized access to a system."
CVE-2002-1269 1 Apple 1 Mac Os X 2023-12-10 4.6 MEDIUM N/A
Unknown vulnerability in NetInfo Manager application in Mac OS X 10.2.2 allows local users to access restricted parts of a filesystem.
CVE-2004-0485 1 Apple 1 Mac Os X 2023-12-10 5.0 MEDIUM N/A
The default protocol helper for the disk: URI on Mac OS X 10.3.3 and 10.2.8 allows remote attackers to write arbitrary files by causing a disk image file (.dmg) to be mounted as a disk volume.
CVE-2002-1371 2 Apple, Easy Software Products 2 Mac Os X, Cups 2023-12-10 7.5 HIGH N/A
filters/image-gif.c in Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 does not properly check for zero-length GIF images, which allows remote attackers to execute arbitrary code via modified chunk headers, as demonstrated by nogif.
CVE-2003-0378 1 Apple 1 Mac Os X 2023-12-10 7.5 HIGH N/A
The Kerberos login authentication feature in Mac OS X, when used with an LDAPv3 server and LDAP bind authentication, may send cleartext passwords to the LDAP server when the AuthenticationAuthority attribute is not set.
CVE-2004-1086 1 Apple 4 Darwin Streaming Server, Mac Os X, Mac Os X Server and 1 more 2023-12-10 7.5 HIGH N/A
Buffer overflow in PSNormalizer for Apple Mac OS X 10.3.6 allows remote attackers to execute arbitrary code via a crafted PostScript input file.
CVE-2001-1565 1 Apple 1 Mac Os X 2023-12-10 2.1 LOW N/A
Point to Point Protocol daemon (pppd) in MacOS x 10.0 and 10.1 through 10.1.5 provides the username and password on the command line, which allows local users to obtain authentication information via the ps command.
CVE-2003-0975 1 Apple 3 Mac Os X, Mac Os X Server, Safari 2023-12-10 5.0 MEDIUM N/A
Apple Safari 1.0 through 1.1 on Mac OS X 10.3.1 and Mac OS X 10.2.8 allows remote attackers to steal user cookies from another domain via a link with a hex-encoded null character (%00) followed by the target domain.