Vulnerabilities > Apple > Ipados > 13.1.1

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-3913 Improper Privilege Management vulnerability in Apple products
A permissions issue existed.
network
apple CWE-269
6.8
2020-04-01 CVE-2020-3911 Classic Buffer Overflow vulnerability in Apple products
A buffer overflow was addressed with improved bounds checking.
network
low complexity
apple CWE-120
7.5
2020-04-01 CVE-2020-3910 Classic Buffer Overflow vulnerability in Apple products
A buffer overflow was addressed with improved size validation.
network
low complexity
apple CWE-120
7.5
2020-04-01 CVE-2020-3909 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow was addressed with improved bounds checking.
network
low complexity
apple oracle CWE-120
7.5
2020-02-27 CVE-2020-3878 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8
2020-02-27 CVE-2020-3875 Out-of-bounds Read vulnerability in Apple products
A validation issue was addressed with improved input sanitization.
network
apple CWE-125
4.3
2020-02-27 CVE-2020-3874 Information Exposure vulnerability in Apple Ipados and Iphone OS
An issued existed in the naming of screenshots.
network
low complexity
apple CWE-200
5.0
2020-02-27 CVE-2020-3873 Incorrect Authorization vulnerability in Apple Ipados and Iphone OS
This issue was addressed with improved setting propagation.
local
low complexity
apple CWE-863
2.1
2020-02-27 CVE-2020-3872 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-119
4.3
2020-02-27 CVE-2020-3870 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8