Vulnerabilities > Apple > Macos > 7.5.3

DATE CVE VULNERABILITY TITLE RISK
2020-05-27 CVE-2020-13630 Use After Free vulnerability in multiple products
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
7.0
1999-07-10 CVE-1999-1543 Unspecified vulnerability in Apple Macos
MacOS uses weak encryption for passwords that are stored in the Users & Groups Data File.
local
low complexity
apple
4.6