Vulnerabilities > Apple > Ipados > 13.1.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8816 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8815 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8814 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8813 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8812 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8811 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8808 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8804 Improper Authentication vulnerability in Apple Ipados and Iphone OS
An inconsistency in Wi-Fi network configuration settings was addressed.
2.9
2019-12-18 CVE-2019-8803 Insufficient Session Expiration vulnerability in Apple products
An authentication issue was addressed with improved state management.
local
low complexity
apple CWE-613
4.6
2019-12-18 CVE-2019-8798 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple CWE-119
2.1