Vulnerabilities > Apple

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8731 Incorrect Default Permissions vulnerability in Apple Iphone OS
A permissions issue existed in which execute permission was incorrectly granted.
network
apple CWE-276
4.3
2019-12-18 CVE-2019-8730 Incomplete Cleanup vulnerability in Apple mac OS X
The contents of locked notes sometimes appeared in search results.
local
low complexity
apple CWE-459
2.1
2019-12-18 CVE-2019-8727 Improper Input Validation vulnerability in Apple Iphone OS
A logic issue was addressed with improved state management.
network
apple CWE-20
4.3
2019-12-18 CVE-2019-8726 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8725 Information Exposure vulnerability in Apple Safari
The issue was addressed with improved handling of service worker lifetime.
network
low complexity
apple CWE-200
5.0
2019-12-18 CVE-2019-8724 Improper Input Validation vulnerability in Apple Xcode
Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4.
network
apple CWE-20
critical
9.3
2019-12-18 CVE-2019-8723 Improper Input Validation vulnerability in Apple Xcode
Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4.
network
apple CWE-20
critical
9.3
2019-12-18 CVE-2019-8722 Improper Input Validation vulnerability in Apple Xcode
Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4.
network
apple CWE-20
critical
9.3
2019-12-18 CVE-2019-8721 Improper Input Validation vulnerability in Apple Xcode
Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4.
network
apple CWE-20
critical
9.3
2019-12-18 CVE-2019-8719 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1