Vulnerabilities > Apple > MAC OS X > 10.15.6

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-27896 Path Traversal vulnerability in Apple mac OS X and Macos
A path handling issue was addressed with improved validation.
local
low complexity
apple CWE-22
5.5
2020-12-08 CVE-2020-27932 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved state handling.
network
apple CWE-843
critical
9.3
2020-12-08 CVE-2020-27930 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
6.8
2020-12-08 CVE-2020-10017 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2020-12-08 CVE-2020-9999 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
apple CWE-119
6.8
2020-12-08 CVE-2020-9996 Use After Free vulnerability in Apple Iphone OS
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2020-12-08 CVE-2020-9989 Unspecified vulnerability in Apple products
The issue was addressed with improved deletion.
local
low complexity
apple
5.5
2020-12-08 CVE-2020-9988 Unspecified vulnerability in Apple Iphone OS
The issue was addressed with improved deletion.
local
low complexity
apple
5.5
2020-12-08 CVE-2020-9981 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2020-12-08 CVE-2020-9977 Improper Input Validation vulnerability in Apple mac OS X
A validation issue existed in the entitlement verification.
local
low complexity
apple CWE-20
5.5