Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Total 11571 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6553 4 Apple, Debian, Fedoraproject and 1 more 4 Iphone Os, Debian Linux, Fedora and 1 more 2024-11-21 9.3 HIGH 8.8 HIGH
Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-6528 5 Apple, Debian, Fedoraproject and 2 more 6 Iphone Os, Debian Linux, Fedora and 3 more 2024-11-21 4.3 MEDIUM 4.3 MEDIUM
Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2020-6514 6 Apple, Canonical, Debian and 3 more 11 Ipados, Iphone Os, Safari and 8 more 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.
CVE-2020-6498 3 Apple, Debian, Google 3 Iphone Os, Debian Linux, Chrome 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Incorrect implementation in user interface in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
CVE-2020-6497 3 Apple, Debian, Google 3 Iphone Os, Debian Linux, Chrome 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted URI.
CVE-2020-6496 4 Apple, Debian, Google and 1 more 5 Macos, Debian Linux, Chrome and 2 more 2024-11-21 6.8 MEDIUM 8.8 HIGH
Use after free in payments in Google Chrome on MacOS prior to 83.0.4103.97 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-6477 4 Apple, Fedoraproject, Google and 1 more 5 Mac Os X, Fedora, Chrome and 2 more 2024-11-21 4.6 MEDIUM 7.8 HIGH
Inappropriate implementation in installer in Google Chrome on OS X prior to 83.0.4103.61 allowed a local attacker to perform privilege escalation via a crafted file.
CVE-2020-6403 7 Apple, Debian, Fedoraproject and 4 more 10 Iphone Os, Debian Linux, Fedora and 7 more 2024-11-21 4.3 MEDIUM 4.3 MEDIUM
Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2020-6402 7 Apple, Debian, Fedoraproject and 4 more 10 Macos, Debian Linux, Fedora and 7 more 2024-11-21 6.8 MEDIUM 8.8 HIGH
Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
CVE-2020-6147 2 Apple, Pixar 3 Ipados, Iphone Os, Openusd 2024-11-21 6.8 MEDIUM 7.8 HIGH
A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap overflow.
CVE-2020-5976 4 Apple, Google, Microsoft and 1 more 6 Macos, Android, Android Tv and 3 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
NVIDIA GeForce NOW, versions prior to 2.0.23 (Windows, macOS) and versions prior to 5.31 (Android, Shield TV), contains a vulnerability in the application software where the network test component transmits sensitive information insecurely, which may lead to information disclosure.
CVE-2020-5975 3 Apple, Microsoft, Nvidia 3 Macos, Windows, Geforce Now 2024-11-21 5.0 MEDIUM 7.5 HIGH
NVIDIA GeForce NOW, versions prior to 2.0.23 on Windows and macOS, contains a vulnerability in the desktop application software that includes sensitive information as part of a URL, which may lead to information disclosure.
CVE-2020-5180 3 Apple, Microsoft, Sparklabs 3 Macos, Windows, Viscosity 2024-11-21 4.6 MEDIUM 7.8 HIGH
Viscosity 1.8.2 on Windows and macOS allows an unprivileged user to set a subset of OpenVPN parameters, which can be used to load a malicious library into the memory of the OpenVPN process, leading to limited local privilege escalation. (When a VPN connection is initiated using a TLS/SSL client profile, the privileges are dropped, and the library will be loaded, resulting in arbitrary code execution as a user with limited privileges. This greatly reduces the impact of the vulnerability.)
CVE-2020-4607 3 Apple, Ibm, Microsoft 3 Macos, Security Verify Privilege Vault Remote On-premises, Windows 2024-11-21 4.6 MEDIUM 7.8 HIGH
IBM Security Secret Server (IBM Security Verify Privilege Vault Remote 1.2 ) could allow a local user to bypass security restrictions due to improper input validation. IBM X-Force ID: 184884.
CVE-2020-4008 2 Apple, Vmware 2 Macos, Carbon Black Cloud 2024-11-21 3.3 LOW 3.6 LOW
The installer of the macOS Sensor for VMware Carbon Black Cloud (prior to 3.5.1) handles certain files in an insecure way. A malicious actor who has local access to the endpoint on which a macOS sensor is going to be installed, may overwrite a limited number of files with output from the sensor installation.
CVE-2020-4004 2 Apple, Vmware 5 Mac Os X, Cloud Foundation, Esxi and 2 more 2024-11-21 4.6 MEDIUM 8.2 HIGH
VMware ESXi (7.0 before ESXi70U1b-17168206, 6.7 before ESXi670-202011101-SG, 6.5 before ESXi650-202011301-SG), Workstation (15.x before 15.5.7), Fusion (11.x before 11.5.7) contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host.
CVE-2020-3999 2 Apple, Vmware 4 Mac Os X, Esxi, Fusion and 1 more 2024-11-21 2.1 LOW 6.5 MEDIUM
VMware ESXi (7.0 prior to ESXi70U1c-17325551), VMware Workstation (16.x prior to 16.0 and 15.x prior to 15.5.7), VMware Fusion (12.x prior to 12.0 and 11.x prior to 11.5.7) and VMware Cloud Foundation contain a denial of service vulnerability due to improper input validation in GuestInfo. A malicious actor with normal user privilege access to a virtual machine can crash the virtual machine's vmx process leading to a denial of service condition.
CVE-2020-3995 2 Apple, Vmware 5 Mac Os X, Cloud Foundation, Esxi and 2 more 2024-11-21 3.5 LOW 5.3 MEDIUM
In VMware ESXi (6.7 before ESXi670-201908101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x before 15.1.0), Fusion (11.x before 11.1.0), the VMCI host drivers used by VMware hypervisors contain a memory leak vulnerability. A malicious actor with access to a virtual machine may be able to trigger a memory leak issue resulting in memory resource exhaustion on the hypervisor if the attack is sustained for extended periods of time.
CVE-2020-3982 2 Apple, Vmware 6 Mac Os X, Cloud Foundation, Esxi and 3 more 2024-11-21 4.9 MEDIUM 7.7 HIGH
VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds write vulnerability due to a time-of-check time-of-use issue in ACPI device. A malicious actor with administrative access to a virtual machine may be able to exploit this vulnerability to crash the virtual machine's vmx process or corrupt hypervisor's memory heap.
CVE-2020-3981 2 Apple, Vmware 5 Mac Os X, Cloud Foundation, Esxi and 2 more 2024-11-21 3.5 LOW 5.8 MEDIUM
VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds read vulnerability due to a time-of-check time-of-use issue in ACPI device. A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx process.