Vulnerabilities > Apple > Ipados > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-27 CVE-2020-3841 Insufficiently Protected Credentials vulnerability in Apple Safari
The issue was addressed with improved UI handling.
network
apple CWE-522
4.3
2020-02-27 CVE-2020-3840 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An off by one issue existed in the handling of racoon configuration files.
network
apple CWE-119
6.8
2020-02-27 CVE-2020-3826 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8
2020-02-27 CVE-2020-3825 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8823 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8822 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8821 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8820 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8819 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8813 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1