Summary
Detail | |||
---|---|---|---|
Vendor | Apple | First view | 2004-07-27 |
Product | Safari | Last view | 2020-12-08 |
Version | 1.2.2 | Type | Application |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:apple:safari |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
4.3 | 2020-12-08 | CVE-2020-9987 | An inconsistent user interface issue was addressed with improved state management. This issue is fixed in Safari 14.0. Visiting a malicious website may lead to address bar spoofing. |
8.8 | 2020-12-08 | CVE-2020-9950 | A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 7.0, tvOS 14.0, Safari 14.0, iOS 14.0 and iPadOS 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. |
4.3 | 2020-12-08 | CVE-2020-9945 | A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, Safari 14.0.1. Visiting a malicious website may lead to address bar spoofing. |
4.3 | 2020-12-08 | CVE-2020-9942 | An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, Safari 13.1.2. Visiting a malicious website may lead to address bar spoofing. |
7.8 | 2020-12-08 | CVE-2020-27918 | A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. |
8.8 | 2020-10-27 | CVE-2020-9932 | A memory corruption issue was addressed with improved validation. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, tvOS 13. Processing maliciously crafted web content may lead to arbitrary code execution. |
5.4 | 2020-10-27 | CVE-2020-9860 | A custom URL scheme handling issue was addressed with improved input validation. This issue is fixed in Safari 13.0.5. Processing a maliciously crafted URL may lead to arbitrary javascript code execution. |
7.8 | 2020-10-27 | CVE-2020-3864 | A logic issue was addressed with improved validation. This issue is fixed in iCloud for Windows 7.17, iTunes 12.10.4 for Windows, iCloud for Windows 10.9.2, tvOS 13.3.1, Safari 13.0.5, iOS 13.3.1 and iPadOS 13.3.1. A DOM object context may not have had a unique security origin. |
5.3 | 2020-10-27 | CVE-2020-3852 | A logic issue was addressed with improved validation. This issue is fixed in Safari 13.0.5. A URL scheme may be incorrectly ignored when determining multimedia permission for a website. |
4.3 | 2020-10-27 | CVE-2019-8898 | An information disclosure issue existed in the handling of the Storage Access API. This issue was addressed with improved logic. This issue is fixed in iOS 13.3 and iPadOS 13.3, tvOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows. Visiting a maliciously crafted website may reveal sites a user has visited. |
7.8 | 2020-10-27 | CVE-2019-8848 | This issue was addressed with improved checks. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An application may be able to gain elevated privileges. |
8.8 | 2020-10-27 | CVE-2019-8846 | A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution. |
8.8 | 2020-10-27 | CVE-2019-8844 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution. |
8.8 | 2020-10-27 | CVE-2019-8835 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution. |
4.3 | 2020-10-27 | CVE-2019-8827 | The HTTP referrer header may be used to leak browsing history. The issue was resolved by downgrading all third party referrers to their origin. This issue is fixed in Safari 13.0.3, iTunes 12.10.2 for Windows, iCloud for Windows 10.9.2, tvOS 13.2, iOS 13.2 and iPadOS 13.2, iCloud for Windows 7.15. Visiting a maliciously crafted website may reveal the sites a user has visited. |
8.8 | 2020-10-27 | CVE-2019-8773 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. |
6.1 | 2020-10-27 | CVE-2019-8771 | This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 13.0.1, iOS 13. Maliciously crafted web content may violate iframe sandboxing policy. |
6.1 | 2020-10-27 | CVE-2019-8762 | A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting. |
8.8 | 2020-10-27 | CVE-2019-8752 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. |
8.8 | 2020-10-27 | CVE-2019-8751 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. |
9.8 | 2020-10-27 | CVE-2019-8749 | Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iTunes 12.10.1 for Windows. Multiple issues in libxml2. |
8.8 | 2020-10-27 | CVE-2019-8734 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, Safari 13, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. |
8.8 | 2020-10-27 | CVE-2019-8728 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, Safari 13, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. |
8.8 | 2020-10-27 | CVE-2019-8639 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 5.2, iCloud for Windows 7.11, iOS 12.2, iTunes 12.9.4 for Windows, Safari 12.1. Processing maliciously crafted web content may lead to arbitrary code execution. |
8.8 | 2020-10-27 | CVE-2019-8638 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 5.2, iCloud for Windows 7.11, iOS 12.2, iTunes 12.9.4 for Windows, Safari 12.1. Processing maliciously crafted web content may lead to arbitrary code execution. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
46% (473) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
7% (81) | CWE-416 | Use After Free |
7% (76) | CWE-20 | Improper Input Validation |
7% (74) | CWE-200 | Information Exposure |
6% (71) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |
6% (70) | CWE-399 | Resource Management Errors |
4% (43) | CWE-787 | Out-of-bounds Write |
2% (26) | CWE-264 | Permissions, Privileges, and Access Controls |
1% (13) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
0% (10) | CWE-189 | Numeric Errors |
0% (9) | CWE-125 | Out-of-bounds Read |
0% (7) | CWE-310 | Cryptographic Issues |
0% (6) | CWE-704 | Incorrect Type Conversion or Cast |
0% (6) | CWE-362 | Race Condition |
0% (6) | CWE-287 | Improper Authentication |
0% (6) | CWE-254 | Security Features |
0% (5) | CWE-400 | Uncontrolled Resource Consumption ('Resource Exhaustion') |
0% (5) | CWE-346 | Origin Validation Error |
0% (4) | CWE-19 | Data Handling |
0% (3) | CWE-284 | Access Control (Authorization) Issues |
0% (3) | CWE-255 | Credentials Management |
0% (2) | CWE-522 | Insufficiently Protected Credentials |
0% (2) | CWE-190 | Integer Overflow or Wraparound |
0% (2) | CWE-129 | Improper Validation of Array Index |
0% (2) | CWE-120 | Buffer Copy without Checking Size of Input ('Classic Buffer Overflo... |
SAINT Exploits
Description | Link |
---|---|
Safari WebKit floating point number buffer overflow | More info here |
Apple Safari libxslt File Create | More info here |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
78547 | Google Chrome Tree Builder Remote Overflow |
78545 | Google Chrome Use-after-free DOM Handling Unspecified Remote DoS |
78544 | Google Chrome Use-after-free DOM Selections Unspecified Remote DoS |
77715 | Google Chrome Range Handling Use-after-free Remote Code Execution |
77711 | Google Chrome CSS Property Array Unspecified Remote Memory Corruption |
77710 | Google Chrome SVG Parsing Out-of-bounds Read Remote DoS |
77621 | Google Chrome WebKit Cache Objects Image Handling Browsing History Disclosure |
77618 | Apple Safari WebKit Cache Objects Image Handling Browsing History Disclosure |
77037 | Google Chrome Editing Unspecified Use-after-free Remote Issue |
76559 | Google Chrome Use-after-free Plug-ins and Editing Remote Code Execution |
76558 | Google Chrome Javascript URI Cookie Disclosure |
76556 | Google Chrome Multiple Use-after-free Stale Style Sheet Handling Remote Code ... |
76552 | Google Chrome Multiple Unspecified Same Origin Policy Bypass |
76545 | Google Chrome History Handling URL Bar Spoofing |
76391 | Apple Safari WebKit Private Browsing Mode Cookie Block Bypass |
76390 | Apple Safari SSL Certificate Handling Unitialized Memory Access Remote Code E... |
76389 | Apple Safari file:// URL Handling Remote Code Execution |
76388 | Apple Safari safari-extension:// URL Handling Traversal Remote Code Execution |
76353 | Apple iOS WebKit Inactive DOM Window Handling XSS |
76062 | Google Chrome Stale Font SVG Text Handling Remote Code Execution |
75562 | Google Chrome Use-after-free Table Style Handling Remote Code Execution |
75559 | Google Chrome Use-after-free Focus Controller Remote Code Execution |
75557 | Google Chrome Stale Node Stylesheet Handling Remote Code Execution |
75556 | Google Chrome Use-after-free ruby / table Style Handling Remote Code Execution |
75550 | Google Chrome Out-of-bounds Read Box Handling Remote DoS |
ExploitDB Exploits
id | Description |
---|---|
28081 | Apple Safari 6.0.1 for iOS 6.0 and OS X 10.7/8 - Heap Buffer Overflow |
22406 | Konqueror 4.7.3 Memory Corruption |
18446 | Webkit normalize bug for android 2.2 (CVE-2010-1759) |
17986 | Apple Safari file:// Arbitrary Code Execution |
17575 | Safari 5.0.5 SVG Remote Code Execution Exploit (DEP bypass) |
17567 | Safari SVG DOM processing PoC |
14422 | libpng <= 1.4.2 Denial of Service Vulnerability |
OpenVAS Exploits
id | Description |
---|---|
2012-12-13 | Name : SuSE Update for update openSUSE-SU-2012:0374-1 (update) File : nvt/gb_suse_2012_0374_1.nasl |
2012-12-13 | Name : SuSE Update for update openSUSE-SU-2012:0466-1 (update) File : nvt/gb_suse_2012_0466_1.nasl |
2012-11-19 | Name : Fedora Update for kdelibs FEDORA-2012-17388 File : nvt/gb_fedora_2012_17388_kdelibs_fc16.nasl |
2012-11-02 | Name : Apple Safari Multiple Vulnerabilities (APPLE-SA-2012-09-19-3) File : nvt/gb_apple_safari_mult_vuln_nov12_macosx.nasl |
2012-10-26 | Name : Ubuntu Update for webkit USN-1617-1 File : nvt/gb_ubuntu_USN_1617_1.nasl |
2012-10-03 | Name : Fedora Update for libxml2 FEDORA-2012-13824 File : nvt/gb_fedora_2012_13824_libxml2_fc16.nasl |
2012-10-01 | Name : Apple Safari Multiple Vulnerabilities - Oct 2012 (Mac OS X) File : nvt/gb_apple_safari_mult_vuln_oct12_macosx.nasl |
2012-09-27 | Name : Fedora Update for libxml2 FEDORA-2012-13820 File : nvt/gb_fedora_2012_13820_libxml2_fc17.nasl |
2012-09-17 | Name : Apple iTunes Multiple Vulnerabilities - Sep 12 (Windows) File : nvt/gb_apple_itunes_mult_vuln_sep12_win.nasl |
2012-08-09 | Name : Ubuntu Update for webkit USN-1524-1 File : nvt/gb_ubuntu_USN_1524_1.nasl |
2012-08-01 | Name : Apple Safari Multiple Vulnerabilities - Aug 2012 (Windows) File : nvt/gb_apple_safari_mult_vuln_aug12_win.nasl |
2012-07-30 | Name : CentOS Update for libxml2 CESA-2012:0016 centos4 File : nvt/gb_CESA-2012_0016_libxml2_centos4.nasl |
2012-07-30 | Name : CentOS Update for libxml2 CESA-2012:0017 centos5 File : nvt/gb_CESA-2012_0017_libxml2_centos5.nasl |
2012-07-30 | Name : Apple Safari Multiple Vulnerabilities - July 2012 (Mac OS X) File : nvt/gb_apple_safari_mult_vuln_jul12_macosx.nasl |
2012-07-13 | Name : VMSA-2012-0012 VMware ESXi update addresses several security issues. File : nvt/gb_VMSA-2012-0012.nasl |
2012-07-09 | Name : RedHat Update for libxml2 RHSA-2011:1749-03 File : nvt/gb_RHSA-2011_1749-03_libxml2.nasl |
2012-06-05 | Name : RedHat Update for webkitgtk RHSA-2011:0177-01 File : nvt/gb_RHSA-2011_0177-01_webkitgtk.nasl |
2012-05-31 | Name : FreeBSD Ports: chromium File : nvt/freebsd_chromium13.nasl |
2012-05-31 | Name : Gentoo Security Advisory GLSA 201205-01 (chromium) File : nvt/glsa_201205_01.nasl |
2012-05-24 | Name : Apple Safari Multiple Vulnerabilities - Oct 2011 (Windows) File : nvt/secpod_apple_safari_mult_vuln_win_oct11.nasl |
2012-05-18 | Name : Apple Safari Webkit Multiple Vulnerabilities - May 12 (Mac OS X) File : nvt/gb_apple_safari_webkit_mult_vuln_macosx_may12.nasl |
2012-05-18 | Name : Apple Safari Webkit Multiple Vulnerabilities - May 12 (Windows) File : nvt/gb_apple_safari_webkit_mult_vuln_win_may12.nasl |
2012-05-18 | Name : Mac OS X Multiple Vulnerabilities (2012-002) File : nvt/gb_macosx_su12-002.nasl |
2012-05-07 | Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux) File : nvt/gb_google_chrome_mult_dos_vuln_may12_lin.nasl |
2012-05-07 | Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X) File : nvt/gb_google_chrome_mult_dos_vuln_may12_macosx.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2015-A-0222 | Multiple Security Vulnerabilities in Apple iOS Severity: Category I - VMSKEY: V0061471 |
2015-A-0199 | Multiple Vulnerabilities in Apple Mac OS X Severity: Category I - VMSKEY: V0061337 |
2014-B-0083 | Multiple Vulnerabilities in Apple iOS Severity: Category I - VMSKEY: V0052903 |
2014-B-0048 | Multiple Security Vulnerabilities in Apple iOS Severity: Category I - VMSKEY: V0050015 |
2014-B-0024 | Multiple Security Vulnerabilities in Apple iOS Severity: Category I - VMSKEY: V0046157 |
2012-A-0153 | Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0 Severity: Category I - VMSKEY: V0033884 |
2012-A-0073 | Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1 Severity: Category I - VMSKEY: V0032171 |
2009-T-0021 | Microsoft Windows SearchPath Blended Threat Vulnerability Severity: Category II - VMSKEY: V0018776 |
Snort® IPS/IDS
Date | Description |
---|---|
2021-01-12 | file URI redirect attempt RuleID : 56580 - Type : POLICY-OTHER - Revision : 1 |
2020-11-19 | Apple Safari WebKit Webcore SVGAnimateElementBase use after free attempt RuleID : 56044 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-11-19 | Apple Safari WebKit Webcore SVGAnimateElementBase use after free attempt RuleID : 56043 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-11-19 | Apple Safari Webkit attribute child removal code execution attempt RuleID : 56042 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-11-18 | Apple Safari WebKit JSPropertyNameEnumeration type confusion attempt RuleID : 56009 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-11-18 | Apple Safari WebKit JSPropertyNameEnumeration type confusion attempt RuleID : 56008 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-10-22 | Apple Safari WebKit HTMLFrameElementBase isURLAllowed Subframe exploit attempt RuleID : 55799 - Type : FILE-OTHER - Revision : 1 |
2020-10-22 | Apple Safari WebKit HTMLFrameElementBase isURLAllowed Subframe exploit attempt RuleID : 55798 - Type : FILE-OTHER - Revision : 1 |
2020-10-06 | WebKit AudioArray allocate out of bounds access attempt RuleID : 55013 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-10-06 | WebKit AudioArray allocate out of bounds access attempt RuleID : 55012 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-09-02 | WebKit JIT compiler common subexpression elimination out of bounds access att... RuleID : 54666 - Type : BROWSER-WEBKIT - Revision : 2 |
2020-09-02 | WebKit JIT compiler common subexpression elimination out of bounds access att... RuleID : 54665 - Type : BROWSER-WEBKIT - Revision : 2 |
2020-06-13 | WebKit use-after-free remote code execution attempt RuleID : 53976 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-04-21 | Apple Safari WebKit JavaScript engine type confusion attempt RuleID : 53474 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-04-21 | Apple Safari WebKit JavaScript engine type confusion attempt RuleID : 53473 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-03-19 | Apple Safari WebKit cached page memory corruption attempt RuleID : 53122 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-03-19 | Apple Safari WebKit cached page memory corruption attempt RuleID : 53121 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-03-17 | Apple Safari Webkit WebCore memory corruption attempt RuleID : 53101 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-03-17 | Apple Safari Webkit WebCore memory corruption attempt RuleID : 53100 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-01-21 | Apple Webkit updateMinimumColumnHeight use-after-free attempt RuleID : 52486 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-01-21 | Apple Webkit updateMinimumColumnHeight use-after-free attempt RuleID : 52485 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-01-03 | Apple Safari WebKit out-of-bounds read attempt RuleID : 52342 - Type : BROWSER-WEBKIT - Revision : 1 |
2020-01-03 | Apple Safari WebKit out-of-bounds read attempt RuleID : 52341 - Type : BROWSER-WEBKIT - Revision : 1 |
2019-12-24 | Mutiple products libpng extra row heap overflow attempt RuleID : 52307 - Type : FILE-IMAGE - Revision : 1 |
2019-12-24 | Mutiple products libpng extra row heap overflow attempt RuleID : 52306 - Type : FILE-IMAGE - Revision : 1 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-118b9abf99.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-1a8582a7ee.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-499f2dbc96.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-509fc4a5c8.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-97c58e29e4.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-a1f37d2f08.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-e2e8a07a01.nasl - Type: ACT_GATHER_INFO |
2018-12-21 | Name: The remote Apple TV device is affected by multiple vulnerabilities. File: appletv_12_1_1.nasl - Type: ACT_GATHER_INFO |
2018-12-19 | Name: An application installed on remote host is affected by multiple vulnerabilities File: itunes_12_9_2.nasl - Type: ACT_GATHER_INFO |
2018-12-07 | Name: A web browser installed on the remote macOS or Mac OS X host is affected by m... File: macosx_Safari12_0_2.nasl - Type: ACT_GATHER_INFO |
2018-12-03 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-201812-04.nasl - Type: ACT_GATHER_INFO |
2018-11-02 | Name: The remote Apple TV device is affected by multiple vulnerabilities. File: appletv_12_1.nasl - Type: ACT_GATHER_INFO |
2018-11-02 | Name: An application installed on the remote host is affected by multiple vulnerabi... File: itunes_12_9_1.nasl - Type: ACT_GATHER_INFO |
2018-11-02 | Name: An application installed on the remote host is affected by multiple vulnerabi... File: itunes_12_9_1_banner.nasl - Type: ACT_GATHER_INFO |
2018-10-31 | Name: A web browser installed on the remote macOS or Mac OS X host is affected by m... File: macosx_Safari12_0_1.nasl - Type: ACT_GATHER_INFO |
2018-10-02 | Name: An application installed on the remote host is affected by multiple vulnerabi... File: itunes_12_8_banner.nasl - Type: ACT_GATHER_INFO |
2018-10-02 | Name: An application installed on the remote host is affected by multiple vulnerabi... File: itunes_12_9.nasl - Type: ACT_GATHER_INFO |
2018-10-02 | Name: An application installed on the remote host is affected by multiple vulnerabi... File: itunes_12_9_banner.nasl - Type: ACT_GATHER_INFO |
2018-09-24 | Name: The remote Fedora host is missing a security update. File: fedora_2018-4a16e37c81.nasl - Type: ACT_GATHER_INFO |
2018-09-20 | Name: A web browser installed on the remote macOS or Mac OS X host is affected by m... File: macosx_safari12.nasl - Type: ACT_GATHER_INFO |
2018-08-23 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-201808-01.nasl - Type: ACT_GATHER_INFO |
2018-08-23 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-201808-04.nasl - Type: ACT_GATHER_INFO |
2018-07-30 | Name: The remote FreeBSD host is missing a security-related update. File: freebsd_pkg_b9c525d9919811e8beba080027ef1a23.nasl - Type: ACT_GATHER_INFO |
2018-07-27 | Name: The remote Debian host is missing a security-related update. File: debian_DSA-4256.nasl - Type: ACT_GATHER_INFO |
2018-07-17 | Name: The remote host is missing a macOS update that fixes multiple security vulner... File: macos_10_13_6.nasl - Type: ACT_GATHER_INFO |