Vulnerabilities > Apple > Safari > 4.0.1

DATE CVE VULNERABILITY TITLE RISK
2020-02-27 CVE-2020-3862 A denial of service issue was addressed with improved memory handling.
network
apple opensuse
4.3
2020-02-27 CVE-2020-3841 Insufficiently Protected Credentials vulnerability in Apple Safari
The issue was addressed with improved UI handling.
network
apple CWE-522
4.3
2020-02-27 CVE-2020-3833 Unspecified vulnerability in Apple Safari
An inconsistent user interface issue was addressed with improved state management.
network
apple
4.3
2020-02-03 CVE-2016-4676 Information Exposure vulnerability in Apple mac OS X and Safari
A Cross-origin vulnerability exists in WebKit in Apple Safari before 10.0.1 when processing location attributes, which could let a remote malicious user obtain sensitive information.
network
low complexity
apple CWE-200
5.0
2019-12-18 CVE-2019-8823 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8822 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8821 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8820 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8819 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8816 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3