Vulnerabilities > Apple > Ipados > 13.5.1

DATE CVE VULNERABILITY TITLE RISK
2022-02-26 CVE-2022-23308 Use After Free vulnerability in multiple products
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
7.5
2022-01-20 CVE-2022-21658 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency.
local
high complexity
rust-lang fedoraproject apple CWE-367
6.3
2021-10-28 CVE-2020-9897 Out-of-bounds Write vulnerability in Apple Iphone OS
An out-of-bounds write was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2021-10-28 CVE-2021-30823 Unspecified vulnerability in Apple products
A logic issue was addressed with improved restrictions.
network
low complexity
apple
6.5
2021-10-28 CVE-2021-30834 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
7.8
2021-10-19 CVE-2021-30846 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple debian fedoraproject CWE-787
7.8
2021-09-08 CVE-2021-1832 Incorrect Default Permissions vulnerability in Apple products
Copied files may not have the expected file permissions.
local
low complexity
apple CWE-276
5.5
2021-09-08 CVE-2021-1852 Out-of-bounds Read vulnerability in Apple Iphone OS
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
5.5
2021-09-08 CVE-2021-1884 Race Condition vulnerability in Apple products
A race condition was addressed with improved locking.
network
high complexity
apple CWE-362
5.9
2021-09-08 CVE-2021-30661 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8