U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*
There are 900 matching records.
Displaying matches 781 through 800.
Vuln ID Summary CVSS Severity
CVE-2011-2814

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2813

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2811

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2809

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2356

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2354

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2352

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2341

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2339

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2338

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-0259

CoreFoundation, as used in Apple iTunes before 10.5, does not properly perform string tokenization, which allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.

Published: October 12, 2011; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2011-2877

Google Chrome before 14.0.835.202 does not properly handle SVG text, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to "stale font."

Published: October 04, 2011; 4:55:01 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-3234

Google Chrome before 14.0.835.163 does not properly handle boxes, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Published: September 19, 2011; 8:02:56 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2011-2860

Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to table styles.

Published: September 19, 2011; 8:02:56 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2011-2857

Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the focus controller.

Published: September 19, 2011; 8:02:56 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-2855

Google Chrome before 14.0.835.163 does not properly handle Cascading Style Sheets (CSS) token sequences, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale node."

Published: September 19, 2011; 8:02:56 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-2854

Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to "ruby / table style handing."

Published: September 19, 2011; 8:02:56 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-2847

Use-after-free vulnerability in the document loader in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted document.

Published: September 19, 2011; 8:02:55 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-2846

Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to unload event handling.

Published: September 19, 2011; 8:02:55 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2011-2827

Use-after-free vulnerability in Google Chrome before 13.0.782.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to text searching.

Published: August 29, 2011; 11:55:01 AM -0400
V3.x:(not available)
V2.0: 7.5 HIGH