Vulnerabilities > Apple > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-08-24 CVE-2021-30905 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
5.5
2021-08-24 CVE-2021-30910 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
5.5
2021-08-24 CVE-2021-30911 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
5.5
2021-08-24 CVE-2021-30912 Improper Preservation of Permissions vulnerability in Apple mac OS X
The issue was addressed with improved permissions logic.
local
low complexity
apple CWE-281
5.5
2021-08-24 CVE-2021-30913 Unspecified vulnerability in Apple mac OS X and Macos
The issue was addressed with improved permissions logic.
local
low complexity
apple
5.5
2021-08-24 CVE-2021-30920 Incorrect Permission Assignment for Critical Resource vulnerability in Apple Macos
A permissions issue was addressed with improved validation.
local
low complexity
apple CWE-732
5.5
2021-08-05 CVE-2021-22925 Use of Uninitialized Resource vulnerability in multiple products
curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl.
5.3
2021-07-20 CVE-2021-36976 Use After Free vulnerability in multiple products
libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).
network
low complexity
libarchive fedoraproject apple splunk CWE-416
6.5
2021-05-21 CVE-2020-36330 Out-of-bounds Read vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject debian redhat netapp apple CWE-125
6.4
2021-04-02 CVE-2021-1879 Cross-site Scripting vulnerability in Apple Watchos
This issue was addressed by improved management of object lifetimes.
network
low complexity
apple CWE-79
6.1