Количество 17
Количество 17

CVE-2019-8681
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.

CVE-2019-8681
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.

CVE-2019-8681
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8681
Multiple memory corruption issues were addressed with improved memory ...
GHSA-2h5v-wwhm-x53c
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.

BDU:2020-01375
Уязвимость модуля отображения WebKit, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2019:2208-1
Security update for webkit2gtk3

openSUSE-SU-2019:2207-1
Security update for webkit2gtk3

SUSE-SU-2019:2428-1
Security update for webkit2gtk3

SUSE-SU-2019:2345-2
Security update for webkit2gtk3

SUSE-SU-2019:2345-1
Security update for webkit2gtk3

openSUSE-SU-2019:2591-1
Security update for webkit2gtk3

openSUSE-SU-2019:2587-1
Security update for webkit2gtk3

SUSE-SU-2019:3044-1
Security update for webkit2gtk3

RLSA-2019:3553
Low: GNOME security, bug fix, and enhancement update

SUSE-SU-2022:0142-1
Security update for webkit2gtk3
ELSA-2020-4035
ELSA-2020-4035: webkitgtk4 security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2019-8681 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2019-8681 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. | CVSS3: 8.8 | 1% Низкий | почти 6 лет назад |
![]() | CVE-2019-8681 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
CVE-2019-8681 Multiple memory corruption issues were addressed with improved memory ... | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад | |
GHSA-2h5v-wwhm-x53c Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. | 1% Низкий | около 3 лет назад | ||
![]() | BDU:2020-01375 Уязвимость модуля отображения WebKit, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | почти 6 лет назад |
![]() | openSUSE-SU-2019:2208-1 Security update for webkit2gtk3 | больше 5 лет назад | ||
![]() | openSUSE-SU-2019:2207-1 Security update for webkit2gtk3 | больше 5 лет назад | ||
![]() | SUSE-SU-2019:2428-1 Security update for webkit2gtk3 | больше 5 лет назад | ||
![]() | SUSE-SU-2019:2345-2 Security update for webkit2gtk3 | больше 5 лет назад | ||
![]() | SUSE-SU-2019:2345-1 Security update for webkit2gtk3 | почти 6 лет назад | ||
![]() | openSUSE-SU-2019:2591-1 Security update for webkit2gtk3 | больше 5 лет назад | ||
![]() | openSUSE-SU-2019:2587-1 Security update for webkit2gtk3 | больше 5 лет назад | ||
![]() | SUSE-SU-2019:3044-1 Security update for webkit2gtk3 | больше 5 лет назад | ||
![]() | RLSA-2019:3553 Low: GNOME security, bug fix, and enhancement update | больше 5 лет назад | ||
![]() | SUSE-SU-2022:0142-1 Security update for webkit2gtk3 | больше 3 лет назад | ||
ELSA-2020-4035 ELSA-2020-4035: webkitgtk4 security, bug fix, and enhancement update (MODERATE) | больше 4 лет назад |
Уязвимостей на страницу