Vulnerabilities > Apple > Icloud > 7.10

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-7285 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2019-12-18 CVE-2019-6237 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-6236 Race Condition vulnerability in Apple Icloud
A race condition existed during the installation of iCloud for Windows.
network
high complexity
apple CWE-362
7.6
2019-12-18 CVE-2019-6232 Race Condition vulnerability in Apple Icloud
A race condition existed during the installation of iTunes for Windows.
network
high complexity
apple CWE-362
7.6
2019-12-18 CVE-2019-6201 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-07-01 CVE-2019-13118 Type Confusion vulnerability in multiple products
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
5.3