Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.815262
Kategorie:General
Titel:Apple iCloud Security Updates(HT210358)
Zusammenfassung:Apple iCloud is prone to multiple vulnerabilities.
Beschreibung:Summary:
Apple iCloud is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A stack overflow issue.

- Multiple logic issues in the handling of document loads and synchronous page loads.

- Multiple memory corruption issues.

Vulnerability Impact:
Successful exploitation allows remote attackers
to view sensitive information, conduct cross site scripting attacks and execute
arbitrary code by processing maliciously crafted web content.

Affected Software/OS:
Apple iCloud version 10.x before 10.6 on Windows.

Solution:
Upgrade to Apple iCloud 10.6 or later. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-8658
https://support.apple.com/HT210346
https://support.apple.com/HT210348
https://support.apple.com/HT210351
https://support.apple.com/HT210353
https://support.apple.com/HT210355
https://support.apple.com/HT210356
https://support.apple.com/HT210357
https://support.apple.com/HT210358
Common Vulnerability Exposure (CVE) ID: CVE-2019-8690
Common Vulnerability Exposure (CVE) ID: CVE-2019-8644
Common Vulnerability Exposure (CVE) ID: CVE-2019-8666
Common Vulnerability Exposure (CVE) ID: CVE-2019-8669
Common Vulnerability Exposure (CVE) ID: CVE-2019-8671
Common Vulnerability Exposure (CVE) ID: CVE-2019-8672
Common Vulnerability Exposure (CVE) ID: CVE-2019-8673
Common Vulnerability Exposure (CVE) ID: CVE-2019-8676
Common Vulnerability Exposure (CVE) ID: CVE-2019-8677
Common Vulnerability Exposure (CVE) ID: CVE-2019-8678
Common Vulnerability Exposure (CVE) ID: CVE-2019-8679
Common Vulnerability Exposure (CVE) ID: CVE-2019-8680
Common Vulnerability Exposure (CVE) ID: CVE-2019-8681
Common Vulnerability Exposure (CVE) ID: CVE-2019-8683
Common Vulnerability Exposure (CVE) ID: CVE-2019-8684
Common Vulnerability Exposure (CVE) ID: CVE-2019-8685
Common Vulnerability Exposure (CVE) ID: CVE-2019-8686
Common Vulnerability Exposure (CVE) ID: CVE-2019-8687
Common Vulnerability Exposure (CVE) ID: CVE-2019-8688
Common Vulnerability Exposure (CVE) ID: CVE-2019-8689
Common Vulnerability Exposure (CVE) ID: CVE-2019-8649
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.