Vulnerabilities > Apple > Icloud > 11.3

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-9947 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
6.8
2020-12-08 CVE-2020-9849 Information Exposure vulnerability in Apple products
An information disclosure issue was addressed with improved state management.
network
low complexity
apple CWE-200
6.5
2020-12-08 CVE-2020-10002 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
5.5
2020-10-27 CVE-2020-9961 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9876 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-16 CVE-2020-9952 Cross-site Scripting vulnerability in multiple products
An input validation issue was addressed with improved input validation.
network
low complexity
apple webkit CWE-79
7.1
2020-10-16 CVE-2020-9951 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
6.8
2020-05-27 CVE-2020-13631 SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c. 5.5
2020-05-27 CVE-2020-13630 Use After Free vulnerability in multiple products
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
7.0
2020-05-24 CVE-2020-13434 Integer Overflow or Wraparound vulnerability in multiple products
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
5.5