Vulnerabilities > Apple > Ipados > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8820 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8819 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8813 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8812 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8811 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8808 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8803 Insufficient Session Expiration vulnerability in Apple products
An authentication issue was addressed with improved state management.
local
low complexity
apple CWE-613
4.6
2019-12-18 CVE-2019-8794 Improper Input Validation vulnerability in Apple products
A validation issue was addressed with improved input sanitization.
network
apple CWE-20
4.3
2019-12-18 CVE-2019-8789 Link Following vulnerability in Apple Ipados and Iphone OS
A validation issue existed in the handling of symlinks.
network
apple CWE-59
4.3
2019-12-18 CVE-2019-8788 Improper Input Validation vulnerability in Apple Ipados and Iphone OS
An issue existed in the parsing of URLs.
network
low complexity
apple CWE-20
5.0