Vulnerabilities > Apple > Itunes > 12.1.3

DATE CVE VULNERABILITY TITLE RISK
2023-06-23 CVE-2023-32351 Unspecified vulnerability in Apple Itunes
A logic issue was addressed with improved checks.
local
low complexity
apple
7.8
2023-06-23 CVE-2023-32353 Unspecified vulnerability in Apple Itunes
A logic issue was addressed with improved checks.
local
low complexity
apple
7.8
2022-11-01 CVE-2022-26717 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2022-09-23 CVE-2020-36521 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.1
2022-05-26 CVE-2022-26751 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
6.8
2022-05-26 CVE-2022-26773 Unspecified vulnerability in Apple Itunes
A logic issue was addressed with improved state management.
network
apple
5.8
2022-05-26 CVE-2022-26774 Unspecified vulnerability in Apple Itunes
A logic issue was addressed with improved state management.
local
low complexity
apple
7.8
2022-05-26 CVE-2022-26711 Integer Overflow or Wraparound vulnerability in Apple products
An integer overflow issue was addressed with improved input validation.
network
low complexity
apple CWE-190
7.5
2022-03-18 CVE-2022-22611 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8
2022-03-18 CVE-2022-22612 Out-of-bounds Write vulnerability in Apple products
A memory consumption issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
7.8