Vulnerabilities > Apple > Iphone OS > 12.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-6208 Improper Initialization vulnerability in Apple Iphone OS, mac OS X and TV OS
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-665
4.3
2019-03-05 CVE-2019-6205 Out-of-bounds Write vulnerability in Apple Iphone OS, mac OS X and Tvos
A memory corruption issue was addressed with improved lock state checking.
network
apple CWE-787
6.8
2019-03-05 CVE-2019-6202 Out-of-bounds Read vulnerability in Apple Iphone OS, mac OS X and Watchos
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
6.8
2019-03-05 CVE-2019-6200 Out-of-bounds Read vulnerability in Apple Iphone OS and mac OS X
An out-of-bounds read was addressed with improved input validation.
low complexity
apple CWE-125
5.8
2019-03-04 CVE-2019-6235 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved validation.
network
low complexity
apple CWE-787
7.5
2019-03-04 CVE-2019-6206 Information Exposure vulnerability in Apple Iphone OS
An issue existed with autofill resuming after it was canceled.
network
low complexity
apple CWE-200
5.0
2019-02-18 CVE-2019-8906 Out-of-bounds Read vulnerability in multiple products
do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is misused.
3.6