Vulnerabilities > Apple > Itunes > 12.9.4

DATE CVE VULNERABILITY TITLE RISK
2020-10-27 CVE-2019-8756 Improper Input Validation vulnerability in Apple products
Multiple memory corruption issues were addressed with improved input validation.
network
low complexity
apple CWE-20
7.5
2020-10-27 CVE-2019-8752 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8751 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8749 Improper Input Validation vulnerability in Apple products
Multiple memory corruption issues were addressed with improved input validation.
network
low complexity
apple CWE-20
7.5
2020-10-27 CVE-2019-8746 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
low complexity
apple CWE-125
7.5
2020-10-27 CVE-2019-8734 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8728 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8582 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
4.3
2020-10-22 CVE-2020-9984 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2020-10-22 CVE-2020-9938 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8