Vulnerabilities > Apple > MAC OS X > 10.13.0

DATE CVE VULNERABILITY TITLE RISK
2020-10-27 CVE-2019-8618 Unspecified vulnerability in Apple Iphone OS, mac OS X and Watchos
A logic issue was addressed with improved restrictions.
network
low complexity
apple
5.0
2020-10-27 CVE-2019-8612 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
low complexity
apple
4.0
2020-10-27 CVE-2019-8592 Unspecified vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
apple
6.8
2020-10-27 CVE-2019-8582 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
4.3
2020-10-27 CVE-2019-8579 Improper Input Validation vulnerability in Apple mac OS X
An input validation issue was addressed with improved memory handling.
local
low complexity
apple CWE-20
4.6
2020-10-27 CVE-2019-8573 Improper Input Validation vulnerability in Apple Iphone OS, mac OS X and Watchos
An input validation issue was addressed with improved input validation.
network
low complexity
apple CWE-20
7.8
2020-10-27 CVE-2019-8569 Unspecified vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple
7.2
2020-10-27 CVE-2019-8564 Unspecified vulnerability in Apple mac OS X
A logic issue was addressed with improved validation.
network
low complexity
apple
5.0
2020-10-27 CVE-2019-8547 Out-of-bounds Read vulnerability in Apple Iphone OS, mac OS X and Watchos
An out-of-bounds read issue existed that led to the disclosure of kernel memory.
network
low complexity
apple CWE-125
7.5
2020-10-27 CVE-2019-8525 Unspecified vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved state management.
local
low complexity
apple
7.2