Vulnerabilities > Apple > Icloud > 10.4

DATE CVE VULNERABILITY TITLE RISK
2020-10-22 CVE-2020-9879 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9877 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9876 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9875 Integer Overflow or Wraparound vulnerability in Apple products
An integer overflow was addressed through improved input validation.
local
low complexity
apple CWE-190
7.8
2020-10-22 CVE-2020-9874 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9873 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9872 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9871 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-16 CVE-2020-9951 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
6.8
2020-05-27 CVE-2020-13631 SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c. 5.5