Vulnerabilities > Apple > Iphone OS > 12.3.2

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8673 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8672 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8671 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8669 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8666 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8665 Improper Input Validation vulnerability in Apple Iphone OS
A denial of service issue was addressed with improved validation.
network
low complexity
apple CWE-20
5.0
2019-12-18 CVE-2019-8663 Unspecified vulnerability in Apple Iphone OS
This issue was addressed with improved checks.
network
low complexity
apple
5.0
2019-12-18 CVE-2019-8662 Use After Free vulnerability in Apple products
This issue was addressed with improved checks.
network
low complexity
apple CWE-416
7.5
2019-12-18 CVE-2019-8660 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
low complexity
apple CWE-787
7.5
2019-12-18 CVE-2019-8658 Cross-site Scripting vulnerability in Apple products
A logic issue was addressed with improved state management.
network
apple CWE-79
4.3