Vulnerabilities > Apple > Macos > 8.5

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-9849 Information Exposure vulnerability in Apple products
An information disclosure issue was addressed with improved state management.
network
low complexity
apple CWE-200
6.5
2020-12-08 CVE-2020-10014 Path Traversal vulnerability in Apple mac OS X and Macos
A parsing issue in the handling of directory paths was addressed with improved path validation.
local
low complexity
apple CWE-22
6.3
2020-12-08 CVE-2020-10012 Cross-site Scripting vulnerability in Apple mac OS X and Macos
An access issue was addressed with improved access restrictions.
network
low complexity
apple CWE-79
6.1
2020-11-03 CVE-2020-15969 Use After Free vulnerability in multiple products
Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse apple CWE-416
8.8
2020-06-27 CVE-2020-15358 Out-of-bounds Write vulnerability in multiple products
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
local
low complexity
sqlite canonical apple oracle siemens CWE-787
2.1
2020-06-15 CVE-2020-14155 Integer Overflow or Wraparound vulnerability in multiple products
libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
network
low complexity
pcre apple gitlab oracle netapp splunk CWE-190
5.3
2020-06-15 CVE-2019-20838 Out-of-bounds Read vulnerability in multiple products
libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.
network
low complexity
pcre apple splunk CWE-125
7.5
2020-05-27 CVE-2020-13631 SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c. 5.5
2020-05-27 CVE-2020-13630 Use After Free vulnerability in multiple products
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
7.0
1999-07-10 CVE-1999-1543 Unspecified vulnerability in Apple Macos
MacOS uses weak encryption for passwords that are stored in the Users & Groups Data File.
local
low complexity
apple
4.6