Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Safari
Total 1466 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3813 2 Apple, Microsoft 7 Mac Os X, Mac Os X Server, Safari and 4 more 2024-02-28 5.8 MEDIUM N/A
The WebCore::HTMLLinkElement::process function in WebCore/html/HTMLLinkElement.cpp in WebKit, as used in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4; webkitgtk before 1.2.6; and possibly other products does not verify whether DNS prefetching is enabled when processing an HTML LINK element, which allows remote attackers to bypass intended access restrictions, as demonstrated by an HTML e-mail message that uses a LINK element for X-Confirm-Reading-To functionality.
CVE-2011-3909 2 Apple, Google 4 Iphone Os, Itunes, Safari and 1 more 2024-02-28 5.0 MEDIUM N/A
The Cascading Style Sheets (CSS) implementation in Google Chrome before 16.0.912.63 on 64-bit platforms does not properly manage property arrays, which allows remote attackers to cause a denial of service (memory corruption) via unspecified vectors.
CVE-2011-3034 3 Apple, Google, Opensuse 5 Iphone Os, Itunes, Safari and 2 more 2024-02-28 6.8 MEDIUM N/A
Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving an SVG document.
CVE-2011-1457 2 Apple, Microsoft 7 Mac Os X, Mac Os X Server, Safari and 4 more 2024-02-28 9.3 HIGH N/A
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2011-07-20-1.
CVE-2010-1099 1 Apple 1 Safari 2024-02-28 5.0 MEDIUM N/A
Integer overflow in Apple Safari allows remote attackers to bypass intended port restrictions on outbound TCP connections via a port number outside the range of the unsigned short data type, as demonstrated by a value of 65561 for TCP port 25.
CVE-2010-1764 2 Apple, Microsoft 7 Mac Os X, Mac Os X Server, Safari and 4 more 2024-02-28 4.3 MEDIUM N/A
WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, follows multiple redirections during form submission, which allows remote web servers to obtain sensitive information by recording the form data.
CVE-2011-3230 1 Apple 3 Mac Os X, Mac Os X Server, Safari 2024-02-28 6.8 MEDIUM N/A
Apple Safari before 5.1.1 on Mac OS X does not enforce an intended policy for file: URLs, which allows remote attackers to execute arbitrary code via a crafted web site.
CVE-2010-1749 2 Apple, Microsoft 7 Mac Os X, Mac Os X Server, Safari and 4 more 2024-02-28 9.3 HIGH N/A
Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to the Cascading Style Sheets (CSS) run-in property and multiple invocations of a destructor for a child element that has been referenced multiple times.
CVE-2011-3038 3 Apple, Google, Opensuse 5 Iphone Os, Itunes, Safari and 2 more 2024-02-28 6.8 MEDIUM N/A
Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to multi-column handling.
CVE-2011-0222 2 Apple, Microsoft 7 Mac Os X, Mac Os X Server, Safari and 4 more 2024-02-28 9.3 HIGH N/A
WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2011-07-20-1.
CVE-2011-3928 2 Apple, Google 3 Iphone Os, Safari, Chrome 2024-02-28 7.5 HIGH N/A
Use-after-free vulnerability in Google Chrome before 16.0.912.77 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM handling.
CVE-2010-0041 2 Apple, Microsoft 2 Safari, Windows 2024-02-28 4.3 MEDIUM N/A
ImageIO in Apple Safari before 4.0.5 and iTunes before 9.1 on Windows does not ensure that memory access is associated with initialized memory, which allows remote attackers to obtain potentially sensitive information from process memory via a crafted BMP image.
CVE-2010-3809 2 Apple, Microsoft 7 Mac Os X, Mac Os X Server, Safari and 4 more 2024-02-28 9.3 HIGH N/A
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly perform a cast of an unspecified variable during processing of inline styling, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
CVE-2011-3027 2 Apple, Google 4 Iphone Os, Itunes, Safari and 1 more 2024-02-28 4.3 MEDIUM N/A
Google Chrome before 17.0.963.56 does not properly perform a cast of an unspecified variable during handling of columns, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document.
CVE-2011-1440 3 Apple, Debian, Google 4 Itunes, Safari, Debian Linux and 1 more 2024-02-28 6.8 MEDIUM N/A
Use-after-free vulnerability in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the ruby element and Cascading Style Sheets (CSS) token sequences.
CVE-2010-3819 2 Apple, Microsoft 7 Mac Os X, Mac Os X Server, Safari and 4 more 2024-02-28 9.3 HIGH N/A
WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, does not properly perform a cast of an unspecified variable during processing of Cascading Style Sheets (CSS) boxes, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
CVE-2010-0040 2 Apple, Microsoft 2 Safari, Windows 2024-02-28 9.3 HIGH N/A
Integer overflow in ColorSync in Apple Safari before 4.0.5 on Windows, and iTunes before 9.1, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image with a crafted color profile that triggers a heap-based buffer overflow.
CVE-2011-3908 2 Apple, Google 4 Iphone Os, Itunes, Safari and 1 more 2024-02-28 5.0 MEDIUM N/A
Google Chrome before 16.0.912.63 does not properly parse SVG documents, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
CVE-2011-3042 3 Apple, Google, Opensuse 5 Iphone Os, Itunes, Safari and 2 more 2024-02-28 6.8 MEDIUM N/A
Use-after-free vulnerability in Google Chrome before 17.0.963.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of table sections.
CVE-2011-3443 1 Apple 1 Safari 2024-02-28 7.5 HIGH N/A
Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors related to improper list management for Cascading Style Sheets (CSS) @font-face rules.