Vulnerabilities > Apple > Icloud > 7.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-9843 Cross-site Scripting vulnerability in Apple products
An input validation issue was addressed with improved input validation.
network
low complexity
apple CWE-79
7.1
2020-06-09 CVE-2020-9805 Cross-site Scripting vulnerability in Apple products
A logic issue was addressed with improved restrictions.
network
low complexity
apple CWE-79
7.1
2020-06-09 CVE-2020-9802 Unspecified vulnerability in Apple products
A logic issue was addressed with improved restrictions.
network
low complexity
apple
8.8
2020-06-09 CVE-2020-9800 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved memory handling.
network
low complexity
apple CWE-843
8.8
2020-06-09 CVE-2020-9794 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
low complexity
apple CWE-125
8.1
2020-06-09 CVE-2020-9790 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
network
low complexity
apple CWE-787
8.8
2020-06-09 CVE-2020-9789 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
network
low complexity
apple CWE-787
8.8
2020-05-27 CVE-2020-13631 SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c. 5.5
2020-05-27 CVE-2020-13630 Use After Free vulnerability in multiple products
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
7.0
2020-05-24 CVE-2020-13434 Integer Overflow or Wraparound vulnerability in multiple products
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
5.5