Vulnerabilities > Apple > Itunes > 10.1

DATE CVE VULNERABILITY TITLE RISK
2022-11-01 CVE-2022-26717 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2022-05-26 CVE-2022-26711 Integer Overflow or Wraparound vulnerability in Apple products
An integer overflow issue was addressed with improved input validation.
network
low complexity
apple CWE-190
7.5
2019-04-03 CVE-2018-4464 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
6.8
2019-04-03 CVE-2018-4443 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
6.8
2019-04-03 CVE-2018-4442 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
6.8
2019-04-03 CVE-2018-4441 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
6.8
2019-04-03 CVE-2018-4440 Improper Input Validation vulnerability in Apple products
A logic issue was addressed with improved state management.
4.3
2019-04-03 CVE-2018-4439 Improper Input Validation vulnerability in Apple products
A logic issue was addressed with improved validation.
4.3
2019-04-03 CVE-2018-4438 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A logic issue existed resulting in memory corruption.
6.8
2019-04-03 CVE-2018-4437 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
6.8