Vulnerabilities > Apple > Ipados > 12.3

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-9821 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
local
low complexity
apple CWE-787
7.8
2020-06-09 CVE-2020-9816 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-06-09 CVE-2020-9815 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
critical
9.3
2020-06-09 CVE-2020-9812 Unspecified vulnerability in Apple products
An information disclosure issue was addressed with improved state management.
local
low complexity
apple
5.5
2020-06-09 CVE-2020-9811 Unspecified vulnerability in Apple products
An information disclosure issue was addressed with improved state management.
local
low complexity
apple
5.5
2020-06-09 CVE-2020-9809 Unspecified vulnerability in Apple products
An information disclosure issue was addressed with improved state management.
local
low complexity
apple
5.5
2020-06-09 CVE-2020-9807 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
apple CWE-787
6.8
2020-06-09 CVE-2020-9806 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
apple CWE-787
6.8
2020-06-09 CVE-2020-9805 Cross-site Scripting vulnerability in Apple products
A logic issue was addressed with improved restrictions.
network
low complexity
apple CWE-79
7.1
2020-06-09 CVE-2020-9803 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved validation.
network
apple CWE-787
6.8