Vulnerabilities > Apple > Icloud > 7.0

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-3901 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved memory handling.
network
apple CWE-843
6.8
2020-04-01 CVE-2020-3897 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved memory handling.
network
apple CWE-843
critical
9.3
2020-04-01 CVE-2020-3894 Race Condition vulnerability in Apple products
A race condition was addressed with additional validation.
network
high complexity
apple CWE-362
2.6
2020-04-01 CVE-2020-3885 Always-Incorrect Control Flow Implementation vulnerability in Apple products
A logic issue was addressed with improved restrictions.
network
apple CWE-670
4.3
2020-02-27 CVE-2020-3878 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8
2020-02-27 CVE-2020-3867 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
4.3
2019-12-18 CVE-2019-8813 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8719 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8625 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-07-01 CVE-2019-13118 Type Confusion vulnerability in multiple products
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
5.3