Vulnerabilities > Apple > Ipados > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-04-01 CVE-2020-3916 Information Exposure vulnerability in Apple Ipados and Iphone OS
An access issue was addressed with additional sandbox restrictions.
network
low complexity
apple CWE-200
5.0
2020-04-01 CVE-2020-3914 Memory Leak vulnerability in Apple products
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-401
4.3
2020-04-01 CVE-2020-3913 Improper Privilege Management vulnerability in Apple products
A permissions issue existed.
network
apple CWE-269
6.8
2020-02-27 CVE-2020-3878 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8
2020-02-27 CVE-2020-3875 Out-of-bounds Read vulnerability in Apple products
A validation issue was addressed with improved input sanitization.
network
apple CWE-125
4.3
2020-02-27 CVE-2020-3874 Information Exposure vulnerability in Apple Ipados and Iphone OS
An issued existed in the naming of screenshots.
network
low complexity
apple CWE-200
5.0
2020-02-27 CVE-2020-3872 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-119
4.3
2020-02-27 CVE-2020-3870 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8
2020-02-27 CVE-2020-3869 Unspecified vulnerability in Apple Ipados and Iphone OS
An issue existed in the handling of the local user's self-view.
network
low complexity
apple
5.0
2020-02-27 CVE-2020-3867 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
4.3