Vulnerabilities > Apple > Itunes > 12.4.1

DATE CVE VULNERABILITY TITLE RISK
2021-12-23 CVE-2018-4302 NULL Pointer Dereference vulnerability in Apple products
A null pointer dereference was addressed with improved validation.
network
apple CWE-476
6.8
2021-10-19 CVE-2021-30835 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
network
apple
6.8
2021-10-19 CVE-2021-30847 Unspecified vulnerability in Apple products
This issue was addressed with improved checks.
network
apple
6.8
2021-10-19 CVE-2021-30849 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2021-09-08 CVE-2021-1811 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
apple
4.3
2021-09-08 CVE-2021-1825 Cross-site Scripting vulnerability in Apple products
An input validation issue was addressed with improved input validation.
network
apple CWE-79
4.3
2021-09-08 CVE-2021-1857 Improper Initialization vulnerability in Apple products
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-665
4.3
2021-03-26 CVE-2020-7463 Use After Free vulnerability in multiple products
In FreeBSD 12.1-STABLE before r364644, 11.4-STABLE before r364651, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, improper handling in the kernel causes a use-after-free bug by sending large user messages from multiple threads on the same SCTP socket.
local
low complexity
freebsd apple CWE-416
5.5
2020-12-08 CVE-2020-27918 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple fedoraproject debian webkitgtk CWE-416
7.8
2020-12-08 CVE-2020-27895 Information Exposure vulnerability in Apple Itunes
An information disclosure issue existed in the transition of program state.
network
apple CWE-200
4.3