Vulnerabilities > Apple > Iphone OS > 12.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-6230 Improper Initialization vulnerability in Apple products
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-665
6.8
2019-03-05 CVE-2019-6229 Cross-site Scripting vulnerability in Apple products
A logic issue was addressed with improved validation.
4.3
2019-03-05 CVE-2019-6228 Cross-site Scripting vulnerability in Apple Iphone OS and Safari
A cross-site scripting issue existed in Safari.
network
apple CWE-79
4.3
2019-03-05 CVE-2019-6227 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
6.8
2019-03-05 CVE-2019-6226 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
6.8
2019-03-05 CVE-2019-6225 Out-of-bounds Write vulnerability in Apple Iphone OS, mac OS X and Tvos
A memory corruption issue was addressed with improved validation.
network
apple CWE-787
6.8
2019-03-05 CVE-2019-6224 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A buffer overflow issue was addressed with improved memory handling.
network
apple CWE-119
6.8
2019-03-05 CVE-2019-6223 Unspecified vulnerability in Apple Iphone OS and mac OS X
A logic issue existed in the handling of Group FaceTime calls.
network
low complexity
apple
5.0
2019-03-05 CVE-2019-6221 Out-of-bounds Read vulnerability in Apple Iphone OS, Itunes and mac OS X
An out-of-bounds read was addressed with improved bounds checking.
6.8
2019-03-05 CVE-2019-6219 Improper Input Validation vulnerability in Apple Iphone OS, mac OS X and Watchos
A denial of service issue was addressed with improved validation.
network
low complexity
apple CWE-20
5.0