Vulnerabilities > Apple > Tvos > 10.1

DATE CVE VULNERABILITY TITLE RISK
2020-10-27 CVE-2019-8828 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2020-10-27 CVE-2019-8827 Unspecified vulnerability in Apple products
The HTTP referrer header may be used to leak browsing history.
network
apple
4.3
2020-10-27 CVE-2019-8809 Unspecified vulnerability in Apple products
A validation issue was addressed with improved logic.
local
low complexity
apple
2.1
2020-10-27 CVE-2019-8799 Insecure Storage of Sensitive Information vulnerability in Apple products
This issue was resolved by replacing device names with a random identifier.
local
low complexity
apple CWE-922
2.1
2020-10-27 CVE-2019-8780 Unspecified vulnerability in Apple Iphone OS and Tvos
The issue was addressed with improved permissions logic.
network
apple
7.1
2020-10-27 CVE-2019-8773 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8
2020-10-27 CVE-2019-8762 Cross-site Scripting vulnerability in Apple products
A validation issue was addressed with improved logic.
network
apple CWE-79
4.3
2020-10-27 CVE-2019-8756 Improper Input Validation vulnerability in Apple products
Multiple memory corruption issues were addressed with improved input validation.
network
low complexity
apple CWE-20
7.5
2020-10-27 CVE-2019-8753 Cross-site Scripting vulnerability in Apple products
This issue was addressed with improved checks.
network
apple CWE-79
4.3
2020-10-27 CVE-2019-8752 Unspecified vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple
6.8