Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.811535
Categoría:General
Título:Apple iTunes Multiple Vulnerabilities-HT207928 (Windows)
Resumen:Apple iTunes is prone to multiple vulnerabilities.
Descripción:Summary:
Apple iTunes is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- Multiple memory corruption issues in WebKit component.

- A memory initialization issue in WebKit component.

- An out-of-bounds read error in libxml2 component.

- An access issue.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to execute arbitrary code and disclose sensitive information.

Affected Software/OS:
Apple iTunes versions before 12.6.2 on Windows.

Solution:
Upgrade to Apple iTunes 12.6.2 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 99884
BugTraq ID: 99889
BugTraq ID: 99879
BugTraq ID: 99885
BugTraq ID: 99890
Common Vulnerability Exposure (CVE) ID: CVE-2017-7053
http://www.securityfocus.com/bid/99884
Common Vulnerability Exposure (CVE) ID: CVE-2017-7010
http://www.securityfocus.com/bid/99889
http://www.securitytracker.com/id/1038950
Common Vulnerability Exposure (CVE) ID: CVE-2017-7013
http://www.securityfocus.com/bid/99879
Common Vulnerability Exposure (CVE) ID: CVE-2017-7018
http://www.securityfocus.com/bid/99885
https://www.exploit-db.com/exploits/42373/
https://security.gentoo.org/glsa/201710-14
Common Vulnerability Exposure (CVE) ID: CVE-2017-7020
Common Vulnerability Exposure (CVE) ID: CVE-2017-7030
Common Vulnerability Exposure (CVE) ID: CVE-2017-7034
Common Vulnerability Exposure (CVE) ID: CVE-2017-7037
https://www.exploit-db.com/exploits/42378/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7039
https://www.exploit-db.com/exploits/42362/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7040
https://www.exploit-db.com/exploits/42367/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7041
https://www.exploit-db.com/exploits/42366/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7042
https://www.exploit-db.com/exploits/42364/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7043
https://www.exploit-db.com/exploits/42361/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7046
https://www.exploit-db.com/exploits/42365/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7048
https://www.exploit-db.com/exploits/42360/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7052
Common Vulnerability Exposure (CVE) ID: CVE-2017-7055
Common Vulnerability Exposure (CVE) ID: CVE-2017-7056
https://www.exploit-db.com/exploits/42376/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7061
https://www.exploit-db.com/exploits/42666/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7049
https://www.exploit-db.com/exploits/42363/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7064
http://www.securityfocus.com/bid/99890
https://www.exploit-db.com/exploits/42375/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7019
Common Vulnerability Exposure (CVE) ID: CVE-2017-7012
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.