Vulnerabilities > Apple > Safari > 12.1.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8811 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8808 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8783 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8782 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8763 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8725 Information Exposure vulnerability in Apple Safari
The issue was addressed with improved handling of service worker lifetime.
network
low complexity
apple CWE-200
5.0
2019-12-18 CVE-2019-8690 Cross-site Scripting vulnerability in Apple products
A logic issue existed in the handling of document loads.
network
apple CWE-79
4.3
2019-12-18 CVE-2019-8689 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8688 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8687 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-119
6.8