Vulnerabilities > Apple > MAC OS X > 10.7.4

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8513 OS Command Injection vulnerability in Apple mac OS X
This issue was addressed with improved checks.
local
low complexity
apple CWE-78
7.2
2019-12-18 CVE-2019-8511 Classic Buffer Overflow vulnerability in Apple Iphone OS
A buffer overflow issue was addressed with improved memory handling.
network
apple CWE-120
6.8
2019-12-18 CVE-2019-8510 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read issue existed that led to the disclosure of kernel memory.
local
low complexity
apple CWE-125
2.1
2019-12-18 CVE-2019-8508 Classic Buffer Overflow vulnerability in Apple mac OS X
A buffer overflow was addressed with improved bounds checking.
local
low complexity
apple CWE-120
7.2
2019-12-18 CVE-2019-8507 Improper Input Validation vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved input validation.
local
low complexity
apple CWE-20
2.1
2019-12-18 CVE-2019-8504 Improper Initialization vulnerability in Apple Iphone OS
A memory initialization issue was addressed with improved memory handling.
local
low complexity
apple CWE-665
2.1
2019-12-18 CVE-2019-8502 Improper Input Validation vulnerability in Apple products
An API issue existed in the handling of dictation requests.
network
apple CWE-20
4.3
2019-12-18 CVE-2019-7293 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
2.1
2019-12-18 CVE-2019-7286 Out-of-bounds Write vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-6239 Unspecified vulnerability in Apple mac OS X
This issue was addressed with improved handling of file metadata.
local
low complexity
apple
4.6