Vulnerabilities > Apple > Ipados > 14.7

DATE CVE VULNERABILITY TITLE RISK
2021-08-24 CVE-2021-30905 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
5.5
2021-08-24 CVE-2021-30906 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
local
low complexity
apple
7.8
2021-08-24 CVE-2021-30910 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
5.5
2021-08-24 CVE-2021-30911 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
5.5
2021-08-24 CVE-2021-30914 Out-of-bounds Write vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2021-08-24 CVE-2021-30915 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
low complexity
apple
2.4
2021-08-24 CVE-2021-30858 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple fedoraproject debian CWE-416
8.8
2021-08-24 CVE-2021-30860 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow was addressed with improved input validation.
local
low complexity
apple xpdfreader freedesktop CWE-190
7.8
2021-07-20 CVE-2021-36976 Use After Free vulnerability in multiple products
libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).
network
low complexity
libarchive fedoraproject apple splunk CWE-416
6.5
2021-05-21 CVE-2020-36328 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat netapp debian apple CWE-787
critical
9.8