Vulnerabilities > Apple > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8766 Out-of-bounds Write vulnerability in Apple Icloud and Watchos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8765 Out-of-bounds Write vulnerability in Apple Watchos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8764 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8763 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8760 Improper Authentication vulnerability in Apple Iphone OS
This issue was addressed by improving Face ID machine learning models.
local
low complexity
apple CWE-287
4.6
2019-12-18 CVE-2019-8745 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A buffer overflow was addressed with improved bounds checking.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8743 Out-of-bounds Write vulnerability in Apple Watchos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8739 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Xcode
A memory corruption issue was addressed with improved state management.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8738 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Xcode
A memory corruption issue was addressed with improved state management.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8735 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8