VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Apple
>
Iphone OS
> 10.3.1
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2020-06-09
CVE-2020-9792
Improper Input Validation vulnerability in Apple mac OS X
A validation issue was addressed with improved input sanitization.
low complexity
apple
CWE-20
4.6
4.6
2020-06-05
CVE-2020-9859
Double Free vulnerability in Apple products
A memory consumption issue was addressed with improved memory handling.
local
low complexity
apple
CWE-415
7.8
7.8
2020-05-27
CVE-2020-13631
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
local
low complexity
sqlite
fedoraproject
canonical
netapp
brocade
siemens
apple
oracle
5.5
5.5
2020-05-27
CVE-2020-13630
Use After Free vulnerability in multiple products
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
local
high complexity
sqlite
fedoraproject
canonical
netapp
brocade
debian
siemens
apple
oracle
CWE-416
7.0
7.0
2020-05-24
CVE-2020-13434
Integer Overflow or Wraparound vulnerability in multiple products
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
local
low complexity
sqlite
debian
fedoraproject
canonical
freebsd
oracle
apple
CWE-190
5.5
5.5
2020-05-08
CVE-2020-6616
Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing.
low complexity
google
apple
6.5
6.5
2020-04-17
CVE-2019-6203
Improper Input Validation vulnerability in Apple Iphone OS
A logic issue was addressed with improved state management.
network
low complexity
apple
CWE-20
7.5
7.5
2020-04-14
CVE-2020-11765
Off-by-one Error vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
local
low complexity
openexr
fedoraproject
opensuse
debian
canonical
apple
CWE-193
5.5
5.5
2020-04-14
CVE-2020-11764
Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
local
low complexity
openexr
fedoraproject
canonical
opensuse
debian
apple
CWE-787
5.5
5.5
2020-04-14
CVE-2020-11763
Out-of-bounds Write vulnerability in multiple products
An issue was discovered in OpenEXR before 2.4.1.
local
low complexity
openexr
fedoraproject
canonical
opensuse
debian
apple
CWE-787
5.5
5.5
«
Previous
1
2
...
125
126
127
(current)
128
129
...
199
200
»
Next