U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:apple:safari:3.1.0b:-:windows
There are 101 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2012-3627

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:03 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3626

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3625

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3620

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3618

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3615

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3611

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3610

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3609

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3608

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3605

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3604

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3603

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3600

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3599

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3597

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3596

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3595

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3594

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2012-3593

WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.

Published: July 25, 2012; 4:55:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH