Vulnerabilities > Apple > Icloud > High

DATE CVE VULNERABILITY TITLE RISK
2020-10-27 CVE-2019-8746 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
low complexity
apple CWE-125
7.5
2020-10-22 CVE-2020-9984 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9938 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9937 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9919 Out-of-bounds Write vulnerability in Apple products
A buffer overflow issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9883 Classic Buffer Overflow vulnerability in Apple products
A buffer overflow issue was addressed with improved memory handling.
local
low complexity
apple CWE-120
7.8
2020-10-22 CVE-2020-9879 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9877 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9876 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9875 Integer Overflow or Wraparound vulnerability in Apple products
An integer overflow was addressed through improved input validation.
local
low complexity
apple CWE-190
7.8