Vulnerabilities > Apple > Iphone OS > 12.2

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8602 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed by removing the vulnerable code.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8601 Integer Overflow or Wraparound vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-190
6.8
2019-12-18 CVE-2019-8600 SQL Injection vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
low complexity
apple CWE-89
7.5
2019-12-18 CVE-2019-8599 Information Exposure vulnerability in Apple Iphone OS
A logic issue was addressed with improved restrictions.
local
low complexity
apple CWE-200
2.1
2019-12-18 CVE-2019-8598 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An input validation issue was addressed with improved input validation.
network
apple CWE-119
4.3
2019-12-18 CVE-2019-8597 Type Confusion vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-843
4.3
2019-12-18 CVE-2019-8596 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8595 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8594 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8593 Out-of-bounds Write vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
critical
9.3