Vulnerabilities > Apple > Safari > 4.0.5

DATE CVE VULNERABILITY TITLE RISK
2020-10-27 CVE-2019-8752 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8751 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8749 Improper Input Validation vulnerability in Apple products
Multiple memory corruption issues were addressed with improved input validation.
network
low complexity
apple CWE-20
7.5
2020-10-27 CVE-2019-8734 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8728 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8639 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8638 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8570 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
apple
4.3
2020-10-27 CVE-2018-4474 Resource Exhaustion vulnerability in Apple products
A memory consumption issue was addressed with improved memory handling.
network
low complexity
apple CWE-400
5.0
2020-10-27 CVE-2018-4444 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
network
apple
4.3