Vulnerabilities > Apple > Ipados > 14.6

DATE CVE VULNERABILITY TITLE RISK
2021-10-19 CVE-2021-30846 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple debian fedoraproject CWE-787
7.8
2021-10-19 CVE-2021-30847 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
network
apple
6.8
2021-10-19 CVE-2021-30848 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
6.8
2021-10-19 CVE-2021-30849 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2021-09-08 CVE-2021-30748 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
apple CWE-787
critical
9.3
2021-09-08 CVE-2021-30759 Out-of-bounds Write vulnerability in Apple products
A stack overflow was addressed with improved input validation.
network
apple CWE-787
6.8
2021-09-08 CVE-2021-30760 Integer Overflow or Wraparound vulnerability in Apple products
An integer overflow was addressed through improved input validation.
local
low complexity
apple CWE-190
7.8
2021-09-08 CVE-2021-30763 Improper Input Validation vulnerability in Apple Ipados and Iphone OS
An input validation issue was addressed with improved input validation.
network
apple CWE-20
4.3
2021-09-08 CVE-2021-30774 Unspecified vulnerability in Apple products
A logic issue was addressed with improved validation.
network
apple
critical
9.3
2021-09-08 CVE-2021-30791 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
4.3