Vulnerabilities > Apple > Itunes > 12.9.1

DATE CVE VULNERABILITY TITLE RISK
2020-10-27 CVE-2019-8749 Improper Input Validation vulnerability in Apple products
Multiple memory corruption issues were addressed with improved input validation.
network
low complexity
apple CWE-20
7.5
2020-10-27 CVE-2019-8734 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8728 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8639 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8638 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-22 CVE-2020-9984 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9938 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9937 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9919 Out-of-bounds Write vulnerability in Apple products
A buffer overflow issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
7.8
2020-10-22 CVE-2020-9883 Classic Buffer Overflow vulnerability in Apple products
A buffer overflow issue was addressed with improved memory handling.
local
low complexity
apple CWE-120
7.8