Vulnerabilities > Apple > Icloud > 7.0

DATE CVE VULNERABILITY TITLE RISK
2020-04-14 CVE-2020-11765 Off-by-one Error vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11764 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11763 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11762 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11761 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11760 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11759 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-14 CVE-2020-11758 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
5.5
2020-04-01 CVE-2020-3909 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow was addressed with improved bounds checking.
network
low complexity
apple oracle CWE-120
7.5
2020-04-01 CVE-2020-3902 Cross-site Scripting vulnerability in Apple products
An input validation issue was addressed with improved input validation.
network
apple CWE-79
4.3