Vulnerabilities > Apple > Ipados > 13.1.3

DATE CVE VULNERABILITY TITLE RISK
2020-10-27 CVE-2020-9961 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-27 CVE-2020-9941 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
network
low complexity
apple
7.5
2020-10-27 CVE-2020-3880 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
critical
9.3
2020-10-27 CVE-2020-3864 Origin Validation Error vulnerability in multiple products
A logic issue was addressed with improved validation.
local
low complexity
apple redhat CWE-346
7.2
2020-10-27 CVE-2019-8898 Insecure Storage of Sensitive Information vulnerability in Apple products
An information disclosure issue existed in the handling of the Storage Access API.
network
apple CWE-922
4.3
2020-10-27 CVE-2019-8857 Missing Authorization vulnerability in Apple Ipados and Iphone OS
The issue was addressed with improved validation when an iCloud Link is created.
local
low complexity
apple CWE-862
2.1
2020-10-27 CVE-2019-8856 Missing Authorization vulnerability in Apple products
An API issue existed in the handling of outgoing phone calls initiated with Siri.
network
apple CWE-862
4.3
2020-10-27 CVE-2019-8848 Improper Privilege Management vulnerability in Apple products
This issue was addressed with improved checks.
network
apple CWE-269
6.8
2020-10-27 CVE-2019-8846 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
network
apple redhat CWE-416
critical
9.3
2020-10-27 CVE-2019-8796 Unspecified vulnerability in Apple products
A logic issue was addressed with improved validation.
network
apple
4.3