Vulnerabilities > Apple

DATE CVE VULNERABILITY TITLE RISK
2021-05-21 CVE-2020-36330 Out-of-bounds Read vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject debian redhat netapp apple CWE-125
6.4
2021-05-21 CVE-2020-36331 Out-of-bounds Read vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat netapp debian apple CWE-125
critical
9.1
2021-05-18 CVE-2020-25709 Reachable Assertion vulnerability in multiple products
A flaw was found in OpenLDAP.
network
low complexity
openldap debian apple redhat CWE-617
7.5
2021-04-02 CVE-2021-1879 Cross-site Scripting vulnerability in Apple Watchos
This issue was addressed by improved management of object lifetimes.
network
low complexity
apple CWE-79
6.1
2021-04-02 CVE-2021-1871 A logic issue was addressed with improved restrictions.
network
low complexity
apple debian fedoraproject
critical
9.8
2021-04-02 CVE-2021-1870 A logic issue was addressed with improved restrictions.
network
low complexity
apple webkitgtk fedoraproject
critical
9.8
2021-04-02 CVE-2021-1844 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved validation.
network
low complexity
apple debian fedoraproject CWE-787
8.8
2021-04-02 CVE-2021-1818 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
low complexity
apple
7.5
2021-04-02 CVE-2021-1806 Race Condition vulnerability in Apple mac OS X and Macos
A race condition was addressed with additional validation.
network
high complexity
apple CWE-362
7.6
2021-04-02 CVE-2021-1805 Out-of-bounds Write vulnerability in Apple mac OS X and Macos
An out-of-bounds write was addressed with improved input validation.
network
apple CWE-787
critical
9.3