Vulnerabilities > Apple > Itunes > 12.4.1

DATE CVE VULNERABILITY TITLE RISK
2020-10-27 CVE-2019-8844 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2020-10-27 CVE-2019-8835 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2020-10-27 CVE-2019-8825 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
apple CWE-119
6.8
2020-10-27 CVE-2019-8773 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8756 Improper Input Validation vulnerability in Apple products
Multiple memory corruption issues were addressed with improved input validation.
network
low complexity
apple CWE-20
7.5
2020-10-27 CVE-2019-8752 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8751 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8749 Improper Input Validation vulnerability in Apple products
Multiple memory corruption issues were addressed with improved input validation.
network
low complexity
apple CWE-20
7.5
2020-10-27 CVE-2019-8734 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8728 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8