Vulnerabilities > Apple > Icloud > 7.10

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8584 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8583 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8577 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An input validation issue was addressed with improved memory handling.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8571 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8563 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8559 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8558 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8556 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8551 Cross-site Scripting vulnerability in Apple products
A logic issue was addressed with improved validation.
network
apple CWE-79
4.3
2019-12-18 CVE-2019-8544 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3