Vulnerabilities > Apple > Icloud > 7.13

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8726 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8719 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8710 Out-of-bounds Write vulnerability in Apple Icloud
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8707 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8625 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1